Vulnerabilities (CVE)

Filtered by vendor Easyvista Subscribe
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-38490 1 Easyvista 1 Service Manager 2023-12-10 N/A 8.8 HIGH
An issue was discovered in EasyVista 2020.2.125.3 and 2022.1.109.0.03. Some parameters allow SQL injection. Version 2022.1.110.1.02 corrects this issue.
CVE-2022-38492 1 Easyvista 1 Service Manager 2023-12-10 N/A 8.8 HIGH
An issue was discovered in EasyVista 2020.2.125.3 and 2022.1.109.0.03. One parameter allows SQL injection. Version 2022.1.110.1.02 fixes the vulnerability.
CVE-2022-38491 1 Easyvista 1 Service Manager 2023-12-10 N/A 7.5 HIGH
An issue was discovered in EasyVista 2020.2.125.3 and 2022.1.109.0.03. Part of the application does not implement protection against brute-force attacks. Version 2022.1.133.0 corrects this issue.
CVE-2022-38489 1 Easyvista 1 Service Manager 2023-12-10 N/A 5.4 MEDIUM
An issue was discovered in EasyVista 2020.2.125.3 and 2022.1.109.0.03 It is prone to stored Cross-site Scripting (XSS). Version 2022.1.110.1.02 fixes the vulnerably.
CVE-2021-33231 1 Easyvista 1 Service Manager 2023-12-10 N/A 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability in New equipment page in EasyVista Service Manager 2018.1.181.1 allows remote attackers to run arbitrary code via the notes field.
CVE-2012-1256 1 Easyvista 1 Easyvista 2023-12-10 5.0 MEDIUM N/A
The single sign-on (SSO) implementation in EasyVista before 2010.1.1.89 allows remote attackers to bypass authentication via a modified url_account parameter, in conjunction with a valid login name in the SSPI_HEADER parameter, to index.php.