Filtered by vendor 42gears Subscriptions
Filtered by product Suremdm Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-15659 1 42gears 1 Suremdm 2024-08-05 N/A
An issue was discovered in 42Gears SureMDM before 2018-11-27, related to the access policy for Silverlight applications. Cross-origin access is possible.
CVE-2018-15658 1 42gears 1 Suremdm 2024-08-05 N/A
An issue was discovered in 42Gears SureMDM before 2018-11-27. By visiting the page found at /console/ConsolePage/Master.html, an attacker is able to see the markup that would be presented to an authenticated user. This is caused by the session validation occurring after the initial markup is loaded. This results in a list of unprotected API endpoints that disclose call logs, SMS logs, and user-account data.
CVE-2018-15656 1 42gears 1 Suremdm 2024-08-05 N/A
An issue was discovered in the registration API endpoint in 42Gears SureMDM before 2018-11-27. An attacker can submit a GET request to /api/register/:email, where :email is a base64 encoded e-mail address, to receive confirmation as to whether a user account exists in the system with the specified e-mail address. The request must be made with an "apiKey" value in the "ApiKey" header.
CVE-2018-15655 1 42gears 1 Suremdm 2024-08-05 N/A
An issue was discovered in 42Gears SureMDM before 2018-11-27, related to CORS settings. Cross-origin access is possible.
CVE-2018-15657 1 42gears 1 Suremdm 2024-08-05 N/A
An SSRF issue was discovered in 42Gears SureMDM before 2018-11-27 via the /api/DownloadUrlResponse.ashx "url" parameter.
CVE-2023-3897 1 42gears 1 Suremdm 2024-08-02 4.8 Medium
Username enumeration is possible through Bypassing CAPTCHA in On-premise SureMDM Solution on Windows deployment allows attacker to enumerate local user information via error message. This issue affects SureMDM On-premise: 6.31 and below versionĀ