Vulnerabilities (CVE)

Filtered by vendor Bpcbt Subscribe
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-38616 1 Bpcbt 1 Smartvista Front-end 2023-12-10 N/A 8.8 HIGH
SmartVista SVFE2 v2.2.22 was discovered to contain a SQL injection vulnerability via the UserForm:j_id90 parameter at /feegroups/tgrt_group.jsf.
CVE-2022-38619 1 Bpcbt 1 Smartvista Front-end 2023-12-10 N/A 9.8 CRITICAL
SmartVista SVFE2 v2.2.22 was discovered to contain a SQL injection vulnerability via the UserForm:j_id90 parameter at /SVFE2/pages/feegroups/mcc_group.jsf.
CVE-2022-38617 1 Bpcbt 1 Smartvista 2023-12-10 N/A 8.8 HIGH
SmartVista SVFE2 v2.2.22 was discovered to contain a SQL injection vulnerability via the voiceAudit:j_id97 parameter at /SVFE2/pages/audit/voiceaudit.jsf.
CVE-2022-38618 1 Bpcbt 1 Smartvista 2023-12-10 N/A 8.8 HIGH
SmartVista SVFE2 v2.2.22 was discovered to contain a SQL injection vulnerability via the UserForm:j_id88, UserForm:j_id90, and UserForm:j_id92 parameters at /SVFE2/pages/feegroups/country_group.jsf.
CVE-2022-38615 1 Bpcbt 1 Smartvista Front-end 2023-12-10 N/A 8.8 HIGH
SmartVista SVFE2 v2.2.22 was discovered to contain multiple SQL injection vulnerabilities via the UserForm:j_id88, UserForm:j_id90, and UserForm:j_id92 parameters at /SVFE2/pages/feegroups/service_group.jsf.
CVE-2022-38614 1 Bpcbt 1 Smartvista Cardgen 2023-12-10 N/A 7.5 HIGH
An issue in the IGB Files and OutfileService features of SmartVista Cardgen v3.28.0 allows attackers to list and download arbitrary files via modifying the PATH parameter.
CVE-2022-35554 1 Bpcbt 1 Smartvista 2023-12-10 N/A 6.1 MEDIUM
Multiple reflected XSS vulnerabilities occur when handling error message of BPC SmartVista version 3.28.0 allowing an attacker to execute javascript code at client side.
CVE-2022-38613 1 Bpcbt 1 Smartvista Cardgen 2023-12-10 N/A 6.5 MEDIUM
A Path Traversal vulnerability in SmartVista Cardgen v3.28.0 allows authenticated attackers to read arbitrary files in the system.
CVE-2018-15208 1 Bpcbt 1 Smartvista 2023-12-10 5.1 MEDIUM 7.5 HIGH
BPC SmartVista 2 has Session Fixation via the JSESSIONID parameter.
CVE-2018-15207 1 Bpcbt 1 Smartvista 2023-12-10 6.5 MEDIUM 7.2 HIGH
BPC SmartVista 2 has Improper Access Control in the SVFE module, where it fails to appropriately restrict access: a normal user is able to access the SVFE2/pages/finadmin/currconvrate/currconvrate.jsf functionality that should be only accessible to an admin.
CVE-2018-15206 1 Bpcbt 1 Smartvista 2023-12-10 6.8 MEDIUM 8.8 HIGH
BPC SmartVista 2 has CSRF via SVFE2/pages/admpages/roles/createrole.jsf.