Filtered by vendor Topmanage Subscriptions
Filtered by product Olk Webstore Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-6844 1 Topmanage 1 Olk Webstore 2024-08-04 8.8 High
In TopManage OLK 2020, login CSRF can be chained with another vulnerability in order to takeover admin and user accounts.
CVE-2020-6845 1 Topmanage 1 Olk Webstore 2024-08-04 6.1 Medium
An issue was discovered in TopManage OLK 2020. As there is no ReadOnly on the Session cookie, the user and admin accounts can be taken over in a DOM-Based XSS attack.