Vulnerabilities (CVE)

Filtered by vendor Siemens Subscribe
Filtered by product Polarion Alm
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-28828 1 Siemens 1 Polarion Alm 2023-12-10 N/A 5.9 MEDIUM
A vulnerability has been identified in Polarion ALM (All versions < V22R2). The application contains a XML External Entity Injection (XXE) vulnerability. This could allow an attacker to view files on the application server filesystem.
CVE-2022-46265 1 Siemens 1 Polarion Alm 2023-12-10 N/A 5.4 MEDIUM
A vulnerability has been identified in Polarion ALM (All versions < V2304.0). The affected application contains a Host header injection vulnerability that could allow an attacker to spoof a Host header information and redirect users to malicious websites.
CVE-2021-44478 1 Siemens 2 Polarion Alm, Polarion Subversion Webclient 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A vulnerability has been identified in Polarion ALM (All versions < V21 R2 P2), Polarion WebClient for SVN (All versions). A cross-site scripting is present due to improper neutralization of data sent to the web page through the SVN WebClient in the affected product. An attacker could exploit this to execute arbitrary code and extract sensitive information by sending a specially crafted link to users with administrator privileges.