Vulnerabilities (CVE)

Filtered by vendor Maarch Subscribe
Filtered by product Maarch Rm
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-37774 1 Maarch 1 Maarch Rm 2023-12-10 N/A 5.3 MEDIUM
There is a broken access control vulnerability in the Maarch RM 2.8.3 solution. When accessing some specific document (pdf, email) from an archive, a preview is proposed by the application. This preview generates a URL including an md5 hash of the file accessed. The document's URL (https://{url}/tmp/{MD5 hash of the document}) is then accessible without authentication.
CVE-2022-37773 1 Maarch 1 Maarch Rm 2023-12-10 N/A 6.5 MEDIUM
An authenticated SQL Injection vulnerability in the statistics page (/statistics/retrieve) of Maarch RM 2.8, via the filter parameter, allows the complete disclosure of all databases.
CVE-2022-37772 1 Maarch 1 Maarch Rm 2023-12-10 N/A 7.5 HIGH
Maarch RM 2.8.3 solution contains an improper restriction of excessive authentication attempts due to excessive verbose responses from the application. An unauthenticated remote attacker could potentially exploit this vulnerability, leading to compromised accounts.
CVE-2019-15855 1 Maarch 1 Maarch Rm 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in Maarch RM before 2.5. A path traversal vulnerability allows an unauthenticated remote attacker to overwrite any files with a crafted POST request if the default installation procedure was followed. This results in a permanent Denial of Service.
CVE-2019-15854 1 Maarch 1 Maarch Rm 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Maarch RM before 2.5. A privilege escalation vulnerability allows an authenticated user with lowest privileges to give herself highest administration privileges via a crafted PUT request to an unauthorized resource.