RSS   Vulnerabilities for 'Sierra'   RSS

2020-01-14
 
CVE-2014-5138

NVD-CWE-Other
 

 
Innovative Interfaces Sierra Library Services Platform 1.2_3 does not properly handle query strings with multiple instances of the same parameter, which allows remote attackers to bypass parameter validation via unspecified vectors, possibly related to the Webpac Pro submodule.

 
2014-09-02
 
CVE-2014-5137

CWE-200
 

 
Innovative Interfaces Sierra Library Services Platform 1.2_3 provides different responses for login request depending on whether the user account exists, which allows remote attackers to enumerate account names via a series of login requests, possibly related to the Webpac Pro submodule.

 
 
CVE-2014-5136

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in Innovative Interfaces Sierra Library Services Platform 1.2_3 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.

 

 >>> Vendor: III 3 Products
Encore discovery solution
Sierra
Vtls-virtua


Copyright 2024, cxsecurity.com

 

Back to Top