Vulnerabilities (CVE)

Filtered by vendor Reprisesoftware Subscribe
Filtered by product Reprise License Manager
Total 16 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-15574 1 Reprisesoftware 1 Reprise License Manager 2024-05-17 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in the license editor in Reprise License Manager (RLM) through 12.2BL2. It is a cross-site scripting vulnerability in the /goform/edit_lf_get_data lf parameter via GET or POST. NOTE: the vendor has stated "We do not consider this a vulnerability.
CVE-2018-15573 1 Reprisesoftware 1 Reprise License Manager 2024-05-17 9.3 HIGH 8.8 HIGH
An issue was discovered in Reprise License Manager (RLM) through 12.2BL2. Attackers can use the web interface to read and write data to any file on disk (as long as rlm.exe has access to it) via /goform/edit_lf_process with file content in the lfdata parameter and a pathname in the lf parameter. By default, the web interface is on port 5054, and does not require authentication. NOTE: the vendor has stated "We do not consider this a vulnerability.
CVE-2021-37499 1 Reprisesoftware 1 Reprise License Manager 2023-12-10 N/A 6.5 MEDIUM
CRLF vulnerability in Reprise License Manager (RLM) web interface through 14.2BL4 in the password parameter in View License Result function, that allows remote attackers to inject arbitrary HTTP headers.
CVE-2021-37500 1 Reprisesoftware 1 Reprise License Manager 2023-12-10 N/A 8.1 HIGH
Directory traversal vulnerability in Reprise License Manager (RLM) web interface before 14.2BL4 in the diagnostics function that allows RLM users with sufficient privileges to overwrite any file the on the server.
CVE-2021-37498 1 Reprisesoftware 1 Reprise License Manager 2023-12-10 N/A 6.5 MEDIUM
An SSRF issue was discovered in Reprise License Manager (RLM) web interface through 14.2BL4 that allows remote attackers to trigger outbound requests to intranet servers, conduct port scans via the actserver parameter in License Activation function.
CVE-2022-30519 1 Reprisesoftware 1 Reprise License Manager 2023-12-10 N/A 6.1 MEDIUM
XSS in signing form in Reprise Software RLM License Administration v14.2BL4 allows remote attacker to inject arbitrary code via password field.
CVE-2022-28363 1 Reprisesoftware 1 Reprise License Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Reprise License Manager 14.2 is affected by a reflected cross-site scripting vulnerability (XSS) in the /goform/login_process username parameter via GET. No authentication is required.
CVE-2022-28364 1 Reprisesoftware 1 Reprise License Manager 2023-12-10 3.5 LOW 5.4 MEDIUM
Reprise License Manager 14.2 is affected by a reflected cross-site scripting vulnerability (XSS) in the /goform/rlmswitchr_process file parameter via GET. Authentication is required.
CVE-2022-28365 1 Reprisesoftware 1 Reprise License Manager 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Reprise License Manager 14.2 is affected by an Information Disclosure vulnerability via a GET request to /goforms/rlminfo. No authentication is required. The information disclosed is associated with software versions, process IDs, network configuration, hostname(s), system architecture, and file/directory details.
CVE-2021-44155 1 Reprisesoftware 1 Reprise License Manager 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in /goform/login_process in Reprise RLM 14.2. When an attacker attempts to login, the response if a username is valid includes Login Failed, but does not include this string if the username is invalid. This allows an attacker to enumerate valid users.
CVE-2021-44154 1 Reprisesoftware 1 Reprise License Manager 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in Reprise RLM 14.2. By using an admin account, an attacker can write a payload to /goform/edit_opt, which will then be triggered when running the diagnostics (via /goform/diagnostics_doit), resulting in a buffer overflow.
CVE-2021-44153 1 Reprisesoftware 1 Reprise License Manager 2023-12-10 9.0 HIGH 7.2 HIGH
An issue was discovered in Reprise RLM 14.2. When editing the license file, it is possible for an admin user to enable an option to run arbitrary executables, as demonstrated by an ISV demo "C:\Windows\System32\calc.exe" entry. An attacker can exploit this to run a malicious binary on startup, or when triggering the Reread/Restart Servers function on the webserver. (Exploitation does not require CVE-2018-15573, because the license file is meant to be changed in the application.)
CVE-2021-44151 1 Reprisesoftware 1 Reprise License Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Reprise RLM 14.2. As the session cookies are small, an attacker can hijack any existing sessions by bruteforcing the 4 hex-character session cookie on the Windows version (the Linux version appears to have 8 characters). An attacker can obtain the static part of the cookie (cookie name) by first making a request to any page on the application (e.g., /goforms/menu) and saving the name of the cookie sent with the response. The attacker can then use the name of the cookie and try to request that same page, setting a random value for the cookie. If any user has an active session, the page should return with the authorized content, when a valid cookie value is hit.
CVE-2021-45422 1 Reprisesoftware 1 Reprise License Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Reprise License Manager 14.2 is affected by a reflected cross-site scripting vulnerability in the /goform/activate_process "count" parameter via GET. No authentication is required.
CVE-2021-44152 1 Reprisesoftware 1 Reprise License Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Reprise RLM 14.2. Because /goform/change_password_process does not verify authentication or authorization, an unauthenticated user can change the password of any existing user. This allows an attacker to change the password of any known user, thereby preventing valid users from accessing the system and granting the attacker full access to that user's account.
CVE-2018-5716 1 Reprisesoftware 1 Reprise License Manager 2023-12-10 8.5 HIGH 8.1 HIGH
An issue was discovered in Reprise License Manager 11.0. This vulnerability is a Path Traversal where the attacker, by changing a field in the Web Request, can have access to files on the File System of the Server. By specifying a pathname in the POST parameter "lf" to the goform/edit_lf_get_data URI, the attacker can retrieve the content of a file.