Vulnerabilities (CVE)

Filtered by vendor Tobesoft Subscribe
Total 18 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-26625 2 Microsoft, Tobesoft 2 Windows, Nexacro 2023-12-10 6.8 MEDIUM 8.8 HIGH
Insufficient Verification of input Data leading to arbitrary file download and execute was discovered in Nexacro platform. This vulnerability is caused by an automatic update function that does not verify input data except version information. Remote attackers can use this incomplete validation logic to download and execute arbitrary malicious file.
CVE-2021-26613 2 Microsoft, Tobesoft 2 Windows, Nexacro 2023-12-10 5.0 MEDIUM 7.5 HIGH
improper input validation vulnerability in nexacro permits copying file to the startup folder using rename method.
CVE-2021-26629 2 Microsoft, Tobesoft 2 Windows, Xplatform 2023-12-10 6.8 MEDIUM 8.8 HIGH
A path traversal vulnerability in XPLATFORM's runtime archive function could lead to arbitrary file creation. When the .xzip archive file is decompressed, an arbitrary file can be d in the parent path by using the path traversal pattern ‘..\’.
CVE-2021-26626 2 Microsoft, Tobesoft 2 Windows, Xplatform 2023-12-10 5.1 MEDIUM 8.8 HIGH
Improper input validation vulnerability in XPLATFORM's execBrowser method can cause execute arbitrary commands. IF the second parameter value of the execBrowser function is ‘default’, the first parameter value could be passed to the ShellExecuteW API. The passed parameter is an arbitrary code to be executed. Remote attackers can use this vulnerability to execute arbitrary remote code.
CVE-2021-26612 2 Microsoft, Tobesoft 2 Windows, Nexacro 2023-12-10 7.5 HIGH 9.8 CRITICAL
An improper input validation leading to arbitrary file creation was discovered in copy method of Nexacro platform. Remote attackers use copy method to execute arbitrary command after the file creation included malicious code.
CVE-2020-7874 2 Microsoft, Tobesoft 2 Windows, Nexacro 2023-12-10 6.8 MEDIUM 8.8 HIGH
Download of code without integrity check vulnerability in NEXACRO14 Runtime ActiveX control of tobesoft Co., Ltd allows the attacker to cause an arbitrary file download and execution. This vulnerability is due to incomplete validation of file download URL or file extension.
CVE-2021-26607 2 Microsoft, Tobesoft 2 Windows, Nexacro 2023-12-10 10.0 HIGH 9.8 CRITICAL
An Improper input validation in execDefaultBrowser method of NEXACRO17 allows a remote attacker to execute arbitrary command on affected systems.
CVE-2020-7857 1 Tobesoft 1 Xplatform 2023-12-10 7.5 HIGH 9.8 CRITICAL
A vulnerability of XPlatform could allow an unauthenticated attacker to execute arbitrary command. This vulnerability exists due to insufficient validation of improper classes. This issue affects: Tobesoft XPlatform versions prior to 9.2.2.280.
CVE-2020-7866 1 Tobesoft 1 Xplatform 2023-12-10 7.5 HIGH 9.8 CRITICAL
When using XPLATFORM 9.2.2.270 or earlier versions ActiveX component, arbitrary commands can be executed due to improper input validation
CVE-2020-7853 2 Microsoft, Tobesoft 2 Windows, Xplatform 2023-12-10 7.5 HIGH 9.8 CRITICAL
An outbound read/write vulnerability exists in XPLATFORM that does not check offset input ranges, allowing out-of-range data to be read. An attacker can exploit arbitrary code execution.
CVE-2020-7841 1 Tobesoft 1 Xplatform 2023-12-10 6.8 MEDIUM 8.8 HIGH
Improper input validation vulnerability exists in TOBESOFT XPLATFORM which could cause arbitrary .hta file execution when the command string is begun with http://, https://, mailto://
CVE-2019-19167 2 Microsoft, Tobesoft 2 Windows, Nexacro 2023-12-10 7.5 HIGH 9.8 CRITICAL
Tobesoft Nexacro v2019.9.25.1 and earlier version have an arbitrary code execution vulnerability by using method supported by Nexacro14 ActiveX Control. It allows attacker to cause remote code execution.
CVE-2019-19166 2 Microsoft, Tobesoft 2 Windows, Xplatform 2023-12-10 4.4 MEDIUM 7.8 HIGH
Tobesoft XPlatform v9.1, 9.2.0, 9.2.1 and 9.2.2 have a vulnerability that can load unauthorized DLL files. It allows attacker to cause remote code execution.
CVE-2019-19162 2 Microsoft, Tobesoft 2 Windows, Xplatform 2023-12-10 6.8 MEDIUM 7.8 HIGH
A use-after-free vulnerability in the TOBESOFT XPLATFORM versions 9.1 to 9.2.2 may lead to code execution on a system running it.
CVE-2020-7825 1 Tobesoft 1 Miplatform 2023-12-10 10.0 HIGH 9.8 CRITICAL
A vulnerability exists that could allow the execution of operating system commands on systems running MiPlatform 2019.05.16 and earlier. An attacker could execute arbitrary remote command by sending parameters to WinExec function in ExtCommandApi.dll module of MiPlatform.
CVE-2020-7815 2 Microsoft, Tobesoft 2 Windows, Xplatform 2023-12-10 7.5 HIGH 9.8 CRITICAL
XPLATFORM v9.2.260 and eariler versions contain a vulnerability that could allow remote files to be downloaded by setting the arguments to the vulnerable method. this can be leveraged for code execution. File download vulnerability in ____COMPONENT____ of TOBESOFT XPLATFORM allows ____ATTACKER/ATTACK____ to cause ____IMPACT____. This issue affects: TOBESOFT XPLATFORM 9.2.250 versions prior to 9.2.260 on Windows.
CVE-2020-7806 2 Microsoft, Tobesoft 2 Windows, Xplatform 2023-12-10 7.5 HIGH 9.8 CRITICAL
Tobesoft Xplatform 9.2.2.250 and earlier version have an arbitrary code execution vulnerability by using method supported by Xplatform ActiveX Control. It allows attacker to cause remote code execution.
CVE-2018-5197 2 Microsoft, Tobesoft 2 Windows, Xplatform 2023-12-10 6.8 MEDIUM 7.8 HIGH
A vulnerability in the ExtCommon.dll user extension module version 9.2, 9.2.1, 9.2.2 of Xplatform ActiveX could allow attacker to perform a command injection attack. The vulnerability is due to insufficient input validation of command parameters. An crafted malicious parameters could cause arbitrary command to execute.