Filtered by vendor Visam Subscriptions
Filtered by product Vbase Web-remote Subscriptions
Total 8 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-10599 1 Visam 2 Vbase Editor, Vbase Web-remote 2024-08-04 9.8 Critical
VISAM VBASE Editor version 11.5.0.2 and VBASE Web-Remote Module may allow a vulnerable ActiveX component to be exploited resulting in a buffer overflow, which may lead to a denial-of-service condition and execution of arbitrary code.
CVE-2020-10601 1 Visam 2 Vbase Editor, Vbase Web-remote 2024-08-04 7.8 High
VISAM VBASE Editor version 11.5.0.2 and VBASE Web-Remote Module allow weak hashing algorithm and insecure permissions which may allow a local attacker to bypass the password-protected mechanism through brute-force attacks, cracking techniques, or overwriting the password hash.
CVE-2020-7000 1 Visam 2 Vbase Editor, Vbase Web-remote 2024-08-04 7.5 High
VISAM VBASE Editor version 11.5.0.2 and VBASE Web-Remote Module may allow an unauthenticated attacker to discover the cryptographic key from the web server and gain information about the login and the encryption/decryption mechanism, which may be exploited to bypass authentication of the HTML5 HMI web interface.
CVE-2020-7008 1 Visam 2 Vbase Editor, Vbase Web-remote 2024-08-04 7.5 High
VISAM VBASE Editor version 11.5.0.2 and VBASE Web-Remote Module may allow input passed in the URL that is not properly verified before use, which may allow an attacker to read arbitrary files from local resources.
CVE-2020-7004 1 Visam 2 Vbase Editor, Vbase Web-remote 2024-08-04 8.8 High
VISAM VBASE Editor version 11.5.0.2 and VBASE Web-Remote Module may allow weak or insecure permissions on the VBASE directory resulting in elevation of privileges or malicious effects on the system the next time a privileged user runs the application.
CVE-2021-42537 1 Visam 1 Vbase Web-remote 2024-08-04 5.9 Medium
VISAM VBASE version 11.6.0.6 processes an XML document that can contain XML entities with URIs that resolve to documents outside of the intended sphere of control, causing the product to embed incorrect documents into its output.
CVE-2021-42535 1 Visam 1 Vbase Web-remote 2024-08-04 5.3 Medium
VISAM VBASE version 11.6.0.6 does not neutralize or incorrectly neutralizes user-controllable input before the data is placed in output used as a public-facing webpage.
CVE-2021-38417 1 Visam 1 Vbase Web-remote 2024-08-04 7.4 High
VISAM VBASE version 11.6.0.6 is vulnerable to improper access control via the web-remote endpoint, which may allow an unauthenticated user viewing access to folders and files in the directory listing.