Vulnerabilities (CVE)

Filtered by vendor Secomea Subscribe
Filtered by product Gatemanager
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-0317 1 Secomea 1 Gatemanager 2023-12-10 N/A 4.9 MEDIUM
Unprotected Alternate Channel vulnerability in debug console of GateManager allows system administrator to obtain sensitive information.
CVE-2022-4308 1 Secomea 1 Gatemanager 2023-12-10 N/A 8.8 HIGH
Plaintext Storage of a Password vulnerability in Secomea GateManager (USB wizard) allows Authentication abuse on SiteManager, if the generated file is leaked.
CVE-2022-38123 1 Secomea 1 Gatemanager 2023-12-10 N/A 7.2 HIGH
Improper Input Validation of plugin files in Administrator Interface of Secomea GateManager allows a server administrator to inject code into the GateManager interface. This issue affects: Secomea GateManager versions prior to 10.0.
CVE-2022-2752 1 Secomea 1 Gatemanager 2023-12-10 N/A 7.8 HIGH
A vulnerability in the web server of Secomea GateManager allows a local user to impersonate as the previous user under some failed login conditions. This issue affects: Secomea GateManager versions from 9.4 through 9.7.
CVE-2021-32009 1 Secomea 1 Gatemanager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site Scripting (XSS) vulnerability in firmware section of Secomea GateManager allows logged in user to inject javascript in browser session. This issue affects: Secomea GateManager Version 9.6.621421014 and all prior versions.
CVE-2021-32008 1 Secomea 1 Gatemanager 2023-12-10 8.5 HIGH 8.7 HIGH
This issue affects: Secomea GateManager Version 9.6.621421014 and all prior versions. Improper Limitation of a Pathname to restricted directory, allows logged in GateManager admin to delete system Files or Directories.
CVE-2021-32006 1 Secomea 1 Gatemanager 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
This issue affects: Secomea GateManager Version 9.6.621421014 and all prior versions. Permission Issues vulnerability in LinkManager web portal of Secomea GateManager allows logged in LinkManager user to access stored SiteManager backup files.
CVE-2022-25786 1 Secomea 1 Gatemanager 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Unprotected Alternate Channel vulnerability in debug console of GateManager allows system administrator to obtain sensitive information. This issue affects: GateManager all versions prior to 9.7.