Vulnerabilities (CVE)

Filtered by vendor Visam Subscribe
Total 16 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-45121 1 Visam 1 Vbase Automation Base 2023-12-10 N/A 5.5 MEDIUM
Versions of VISAM VBASE Automation Base prior to 11.7.5 may disclose information if a valid user opens a specially crafted file.
CVE-2022-41696 1 Visam 1 Vbase Automation Base 2023-12-10 N/A 5.5 MEDIUM
Versions of VISAM VBASE Automation Base prior to 11.7.5 may disclose information if a valid user opens a specially crafted file.
CVE-2022-46300 1 Visam 1 Vbase Automation Base 2023-12-10 N/A 5.5 MEDIUM
Versions of VISAM VBASE Automation Base prior to 11.7.5 may disclose information if a valid user opens a specially crafted file.
CVE-2022-45876 1 Visam 1 Vbase 2023-12-10 N/A 5.5 MEDIUM
Versions of VISAM VBASE Automation Base prior to 11.7.5 may disclose information if a valid user opens a specially crafted file.
CVE-2022-43512 1 Visam 1 Vbase Automation Base 2023-12-10 N/A 5.5 MEDIUM
Versions of VISAM VBASE Automation Base prior to 11.7.5 may disclose information if a valid user opens a specially crafted file.
CVE-2022-45468 1 Visam 1 Vbase Automation Base 2023-12-10 N/A 5.5 MEDIUM
Versions of VISAM VBASE Automation Base prior to 11.7.5 may disclose information if a valid user opens a specially crafted file.
CVE-2022-46286 1 Visam 1 Vbase Automation Base 2023-12-10 N/A 5.5 MEDIUM
Versions of VISAM VBASE Automation Base prior to 11.7.5 may disclose information if a valid user opens a specially crafted file.
CVE-2022-3217 1 Visam 1 Vbase 2023-12-10 N/A 7.5 HIGH
When logging in to a VBASE runtime project via Web-Remote, the product uses XOR with a static initial key to obfuscate login messages. An unauthenticated remote attacker with the ability to capture a login session can obtain the login credentials.
CVE-2021-42535 1 Visam 1 Vbase Web-remote 2023-12-10 N/A 6.1 MEDIUM
VISAM VBASE version 11.6.0.6 does not neutralize or incorrectly neutralizes user-controllable input before the data is placed in output used as a public-facing webpage.
CVE-2021-38417 1 Visam 1 Vbase Web-remote 2023-12-10 N/A 7.5 HIGH
VISAM VBASE version 11.6.0.6 is vulnerable to improper access control via the web-remote endpoint, which may allow an unauthenticated user viewing access to folders and files in the directory listing.
CVE-2021-42537 1 Visam 1 Vbase Web-remote 2023-12-10 N/A 7.5 HIGH
VISAM VBASE version 11.6.0.6 processes an XML document that can contain XML entities with URIs that resolve to documents outside of the intended sphere of control, causing the product to embed incorrect documents into its output.
CVE-2020-10599 1 Visam 2 Vbase Editor, Vbase Web-remote 2023-12-10 7.5 HIGH 9.8 CRITICAL
VISAM VBASE Editor version 11.5.0.2 and VBASE Web-Remote Module may allow a vulnerable ActiveX component to be exploited resulting in a buffer overflow, which may lead to a denial-of-service condition and execution of arbitrary code.
CVE-2020-10601 1 Visam 2 Vbase Editor, Vbase Web-remote 2023-12-10 4.6 MEDIUM 7.8 HIGH
VISAM VBASE Editor version 11.5.0.2 and VBASE Web-Remote Module allow weak hashing algorithm and insecure permissions which may allow a local attacker to bypass the password-protected mechanism through brute-force attacks, cracking techniques, or overwriting the password hash.
CVE-2020-7000 1 Visam 2 Vbase Editor, Vbase Web-remote 2023-12-10 5.0 MEDIUM 7.5 HIGH
VISAM VBASE Editor version 11.5.0.2 and VBASE Web-Remote Module may allow an unauthenticated attacker to discover the cryptographic key from the web server and gain information about the login and the encryption/decryption mechanism, which may be exploited to bypass authentication of the HTML5 HMI web interface.
CVE-2020-7008 1 Visam 2 Vbase Editor, Vbase Web-remote 2023-12-10 5.0 MEDIUM 7.5 HIGH
VISAM VBASE Editor version 11.5.0.2 and VBASE Web-Remote Module may allow input passed in the URL that is not properly verified before use, which may allow an attacker to read arbitrary files from local resources.
CVE-2020-7004 1 Visam 2 Vbase Editor, Vbase Web-remote 2023-12-10 7.2 HIGH 8.8 HIGH
VISAM VBASE Editor version 11.5.0.2 and VBASE Web-Remote Module may allow weak or insecure permissions on the VBASE directory resulting in elevation of privileges or malicious effects on the system the next time a privileged user runs the application.