Filtered by vendor Outsystems Subscriptions
Filtered by product Lifetime Management Console Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-13639 1 Outsystems 3 Lifetime Management Console, Outsystems, Platform Server 2024-08-04 6.1 Medium
A stored XSS vulnerability was discovered in the ECT Provider in OutSystems before 2020-09-04, affecting generated applications. It could allow an unauthenticated remote attacker to craft and store malicious Feedback content into /ECT_Provider/, such that when the content is viewed (it can only be viewed by Administrators), attacker-controlled JavaScript will execute in the security context of an administrator's browser. This is fixed in Outsystems 10.0.1005.2, Outsystems 11.9.0 Platform Server, and Outsystems 11.7.0 LifeTime Management Console.
CVE-2021-29357 1 Outsystems 3 Lifetime Management Console, Outsystems, Platform Server 2024-08-03 8.6 High
The ECT Provider component in OutSystems Platform Server 10 before 10.0.1104.0 and 11 before 11.9.0 (and LifeTime management console before 11.7.0) allows SSRF for arbitrary outbound HTTP requests.