Filtered by vendor Oceanicsoft Subscriptions
Filtered by product Valeapp Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-8644 1 Oceanicsoft 1 Valeapp 2024-10-04 7.5 High
Cleartext Storage of Sensitive Information in a Cookie vulnerability in Oceanic Software ValeApp allows Protocol Manipulation, : JSON Hijacking (aka JavaScript Hijacking).This issue affects ValeApp: before v2.0.0.
CVE-2024-8643 1 Oceanicsoft 1 Valeapp 2024-10-04 9.8 Critical
Session Fixation vulnerability in Oceanic Software ValeApp allows Brute Force, Session Hijacking.This issue affects ValeApp: before v2.0.0.
CVE-2024-8609 1 Oceanicsoft 1 Valeapp 2024-10-04 7.5 High
Insertion of Sensitive Information into Log File vulnerability in Oceanic Software ValeApp allows Query System for Information.This issue affects ValeApp: before v2.0.0.
CVE-2024-8607 1 Oceanicsoft 1 Valeapp 2024-10-04 9.8 Critical
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Oceanic Software ValeApp allows SQL Injection.This issue affects ValeApp: before v2.0.0.
CVE-2024-8608 1 Oceanicsoft 1 Valeapp 2024-10-04 5.4 Medium
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Oceanic Software ValeApp allows Stored XSS.This issue affects ValeApp: before v2.0.0.