Vulnerabilities (CVE)

Filtered by vendor Easyvista Subscribe
Filtered by product Easyvista
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-1256 1 Easyvista 1 Easyvista 2023-12-10 5.0 MEDIUM N/A
The single sign-on (SSO) implementation in EasyVista before 2010.1.1.89 allows remote attackers to bypass authentication via a modified url_account parameter, in conjunction with a valid login name in the SSPI_HEADER parameter, to index.php.