Filtered by vendor Wolterskluwer Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-3125 1 Wolterskluwer 1 Teammate Audit Management Software Suite 2024-09-17 N/A
Untrusted search path vulnerability in TeamMate Audit Management Software Suite 8.0 patch 2 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc71enu.dll that is located in the same folder as a .tmx file.
CVE-2021-44035 1 Wolterskluwer 1 Teammate Audit Management 2024-08-04 4.4 Medium
Wolters Kluwer TeamMate AM 12.4 Update 1 mishandles attachment uploads, such that an authenticated user may download and execute malicious files.
CVE-2021-41932 1 Wolterskluwer 1 Teammate\+ Audit 2024-08-04 8.8 High
A blind SQL injection vulnerability in search form in TeamMate+ Audit version 28.0.19.0 allows any authenticated user to create malicious SQL injections, which can result in complete database compromise, gaining information about other users, unauthorized access to audit data etc.
CVE-2023-49328 2 Linux, Wolterskluwer 2 Linux Kernel, B.point 2024-08-02 7.2 High
On a Wolters Kluwer B.POINT 23.70.00 server running Linux on premises, during the authentication phase, a validated system user can achieve remote code execution via Argument Injection in the server-to-server module.
CVE-2023-33438 1 Wolterskluwer 1 Teammate\+ 2024-08-02 5.4 Medium
A stored Cross-site scripting (XSS) vulnerability in Wolters Kluwer TeamMate+ 35.0.11.0 allows remote attackers to inject arbitrary web script or HTML.