Vulnerabilities (CVE)

Filtered by vendor Siemens Subscribe
Filtered by product Xhq
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-19287 1 Siemens 1 Xhq 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A vulnerability has been identified in XHQ (All Versions < 6.1). The web interface could allow attackers to traverse through the file system of the server based by sending specially crafted packets over the network without authentication.
CVE-2019-19284 1 Siemens 1 Xhq 2023-12-10 3.5 LOW 5.4 MEDIUM
A vulnerability has been identified in XHQ (All Versions < 6.1). The web interface could allow Cross-Site Scripting (XSS) attacks if an attacker is able to modify content of particular web pages, causing the application to behave in unexpected ways for legitimate users.
CVE-2019-19288 1 Siemens 1 Xhq 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A vulnerability has been identified in XHQ (All Versions < 6.1). The web interface could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious link.
CVE-2019-19286 1 Siemens 1 Xhq 2023-12-10 6.5 MEDIUM 7.2 HIGH
A vulnerability has been identified in XHQ (All Versions < 6.1). The web interface could allow SQL injection attacks if an attacker is able to modify content of particular web pages.
CVE-2019-19285 1 Siemens 1 Xhq 2023-12-10 3.5 LOW 5.4 MEDIUM
A vulnerability has been identified in XHQ (All Versions < 6.1). The web interface could allow injections that could lead to XSS attacks if unsuspecting users are tricked into accessing a malicious link.
CVE-2019-19289 1 Siemens 1 Xhq 2023-12-10 6.8 MEDIUM 8.8 HIGH
A vulnerability has been identified in XHQ (All Versions < 6.1). The web interface could allow a Cross-Site Request Forgery (CSRF) attack if an unsuspecting user is tricked into accessing a malicious link.
CVE-2019-19283 1 Siemens 1 Xhq 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
A vulnerability has been identified in XHQ (All Versions < 6.1). The application's web server could expose non-sensitive information about the server's architecture. This could allow an attacker to adapt further attacks to the version in place.
CVE-2019-13931 1 Siemens 1 Xhq 2023-12-10 3.5 LOW 5.4 MEDIUM
A vulnerability has been identified in XHQ (All versions < V6.0.0.2). The web interface could allow for an an attacker to craft the input in a form that is not expected, causing the application to behave in unexpected ways for legitimate users. Successful exploitation requires for an attacker to be authenticated to the web interface. A successful attack could cause the application to have unexpected behavior. This could allow the attacker to modify contents of the web application. At the time of advisory publication no public exploitation of this security vulnerability was known.
CVE-2019-13930 1 Siemens 1 Xhq 2023-12-10 5.8 MEDIUM 8.1 HIGH
A vulnerability has been identified in XHQ (All versions < V6.0.0.2). The web interface could allow a Cross-Site Request Forgery (CSRF) attack if an unsuspecting user is tricked into accessing a malicious link. Successful exploitation requires user interaction by a legitimate user, who must be authenticated to the web interface. A successful attack could allow an attacker to trigger actions via the web interface that the legitimate user is allowed to perform. This could allow the attacker to read or modify contents of the web application. At the time of advisory publication no public exploitation of this security vulnerability was known.
CVE-2019-13932 1 Siemens 1 Xhq 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
A vulnerability has been identified in XHQ (All versions < V6.0.0.2). The web application requests could be manipulated, causing the the application to behave in unexpected ways for legitimate users. Successful exploitation does not require for an attacker to be authenticated. A successful attack could allow the import of scripts or generation of malicious links. This could allow the attacker to read or modify contents of the web application. At the time of advisory publication no public exploitation of this security vulnerability was known.