Filtered by vendor Topmanage Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-2686 1 Topmanage 1 Olk Module 2024-08-07 N/A
Multiple SQL injection vulnerabilities in clientes.asp in the TopManage OLK module 1.91.30 for SAP allow remote attackers to execute arbitrary SQL commands via the (1) PriceFrom, (2) PriceTo, and (3) InvFrom parameters, as reachable from olk/c_p/searchCart.asp, and other unspecified vectors when performing an advanced search. NOTE: some of these details are obtained from third party information.
CVE-2020-6844 1 Topmanage 1 Olk Webstore 2024-08-04 8.8 High
In TopManage OLK 2020, login CSRF can be chained with another vulnerability in order to takeover admin and user accounts.
CVE-2020-6845 1 Topmanage 1 Olk Webstore 2024-08-04 6.1 Medium
An issue was discovered in TopManage OLK 2020. As there is no ReadOnly on the Session cookie, the user and admin accounts can be taken over in a DOM-Based XSS attack.