Vulnerabilities (CVE)

Filtered by vendor Intesync Subscribe
Filtered by product Solismed
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-15933 1 Intesync 1 Solismed 2023-12-10 7.5 HIGH 9.8 CRITICAL
Intesync Solismed 3.3sp has SQL Injection.
CVE-2019-15931 1 Intesync 1 Solismed 2023-12-10 7.5 HIGH 9.8 CRITICAL
Intesync Solismed 3.3sp allows Directory Traversal, a different vulnerability than CVE-2019-16246.
CVE-2019-15936 1 Intesync 1 Solismed 2023-12-10 7.5 HIGH 9.8 CRITICAL
Intesync Solismed 3.3sp allows Insecure File Upload.
CVE-2019-15930 1 Intesync 1 Solismed 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Intesync Solismed 3.3sp allows Clickjacking.
CVE-2019-15935 1 Intesync 1 Solismed 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Intesync Solismed 3.3sp has XSS.
CVE-2019-16246 1 Intesync 1 Solismed 2023-12-10 7.5 HIGH 9.8 CRITICAL
Intesync Solismed 3.3sp1 allows Local File Inclusion (LFI), a different vulnerability than CVE-2019-15931. This leads to unauthenticated code execution.
CVE-2019-15932 1 Intesync 1 Solismed 2023-12-10 7.5 HIGH 9.8 CRITICAL
Intesync Solismed 3.3sp has Incorrect Access Control.
CVE-2019-17428 1 Intesync 1 Solismed 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
An issue was discovered in Intesync Solismed 3.3sp1. An flaw in the encryption implementation exists, allowing for all encrypted data stored within the database to be decrypted.
CVE-2019-15934 1 Intesync 1 Solismed 2023-12-10 6.8 MEDIUM 8.8 HIGH
Intesync Solismed 3.3sp has CSRF.