Filtered by vendor Spbas Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-4664 1 Spbas 1 Business Automation Software 2024-08-06 6.1 Medium
SPBAS Business Automation Software 2012 has XSS.
CVE-2013-4665 1 Spbas 1 Business Automation Software 2024-08-06 6.5 Medium
SPBAS Business Automation Software 2012 has CSRF.