Vulnerabilities (CVE)

Filtered by vendor Escanav Subscribe
Filtered by product Escan Management Console
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-33732 1 Escanav 1 Escan Management Console 2023-12-10 N/A 6.1 MEDIUM
Cross Site Scripting (XSS) in the New Policy form in Microworld Technologies eScan management console 14.0.1400.2281 allows a remote attacker to inject arbitrary code via the vulnerable parameters type, txtPolicyType, and Deletefileval.
CVE-2023-31703 1 Escanav 1 Escan Management Console 2023-12-10 N/A 9.0 CRITICAL
Cross Site Scripting (XSS) in the edit user form in Microworld Technologies eScan management console 14.0.1400.2281 allows remote attacker to inject arbitrary code via the from parameter.
CVE-2023-33731 1 Escanav 1 Escan Management Console 2023-12-10 N/A 6.1 MEDIUM
Reflected Cross Site Scripting (XSS) in the view dashboard detail feature in Microworld Technologies eScan management console 14.0.1400.2281 allows remote attacker to inject arbitrary code via the URL directly.
CVE-2023-34837 1 Escanav 1 Escan Management Console 2023-12-10 N/A 5.4 MEDIUM
A Cross Site Scripting vulnerability in Microworld Technologies eScan Management console v.14.0.1400.2281 allows a remote attacker to execute arbitrary code via a vulnerable parameter GrpPath.
CVE-2023-33730 1 Escanav 1 Escan Management Console 2023-12-10 N/A 9.8 CRITICAL
Privilege Escalation in the "GetUserCurrentPwd" function in Microworld Technologies eScan Management Console 14.0.1400.2281 allows any remote attacker to retrieve password of any admin or normal user in plain text format.
CVE-2023-34838 1 Escanav 1 Escan Management Console 2023-12-10 N/A 5.4 MEDIUM
A Cross Site Scripting vulnerability in Microworld Technologies eScan Management console v.14.0.1400.2281 allows a remote attacker to execute arbitrary code via a crafted script to the Description parameter.
CVE-2023-31702 1 Escanav 1 Escan Management Console 2023-12-10 N/A 7.2 HIGH
SQL injection in the View User Profile in MicroWorld eScan Management Console 14.0.1400.2281 allows remote attacker to dump entire database and gain windows XP command shell to perform code execution on database server via GetUserCurrentPwd?UsrId=1.
CVE-2023-34836 1 Escanav 1 Escan Management Console 2023-12-10 N/A 5.4 MEDIUM
A Cross Site Scripting vulnerability in Microworld Technologies eScan Management console v.14.0.1400.2281 allows a remote attacker to execute arbitrary code via a crafted script to the Dtltyp and ListName parameters.
CVE-2023-34835 1 Escanav 1 Escan Management Console 2023-12-10 N/A 5.4 MEDIUM
A Cross Site Scripting vulnerability in Microworld Technologies eScan Management console v.14.0.1400.2281 allows a remote attacker to execute arbitrary JavaScript code via a vulnerable delete_file parameter.