RSS   Podatności dla 'Xsuite'   RSS

2018-06-18
 
CVE-2015-4664

CWE-20
 

 
An improper input validation vulnerability in CA Privileged Access Manager 2.4.4.4 and earlier allows remote attackers to execute arbitrary commands.

 
2017-09-25
 
CVE-2015-4669

CWE-89
 

 
The MySQL "root" user in Xsuite 2.x does not have a password set, which allows local users to access databases on the system.

 
 
CVE-2015-4668

CWE-601
 

 
Open redirect vulnerability in Xsuite 2.4.4.5 and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirurl parameter.

 
 
CVE-2015-4667

CWE-798
 

 
Multiple hardcoded credentials in Xsuite 2.x.

 
2015-08-13
 
CVE-2015-4666

CWE-22
 

 
Directory traversal vulnerability in opm/read_sessionlog.php in Xceedium Xsuite 2.4.4.5 and earlier allows remote attackers to read arbitrary files via a ....// (quadruple dot double slash) in the logFile parameter.

 
 
CVE-2015-4665

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in ajax_cmd.php in Xceedium Xsuite 2.4.4.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the fileName parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top