Vulnerabilities (CVE)

Filtered by vendor Xceedium Subscribe
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-4664 2 Broadcom, Xceedium 2 Privileged Access Manager, Xsuite 2023-12-10 7.5 HIGH 9.8 CRITICAL
An improper input validation vulnerability in CA Privileged Access Manager 2.4.4.4 and earlier allows remote attackers to execute arbitrary commands.
CVE-2015-4667 1 Xceedium 1 Xsuite 2023-12-10 7.5 HIGH 9.8 CRITICAL
Multiple hardcoded credentials in Xsuite 2.x.
CVE-2015-4668 1 Xceedium 1 Xsuite 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Open redirect vulnerability in Xsuite 2.4.4.5 and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirurl parameter.
CVE-2015-4669 1 Xceedium 1 Xsuite 2023-12-10 7.2 HIGH 7.8 HIGH
The MySQL "root" user in Xsuite 2.x does not have a password set, which allows local users to access databases on the system.
CVE-2015-4666 1 Xceedium 1 Xsuite 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in opm/read_sessionlog.php in Xceedium Xsuite 2.4.4.5 and earlier allows remote attackers to read arbitrary files via a ....// (quadruple dot double slash) in the logFile parameter.
CVE-2015-4665 1 Xceedium 1 Xsuite 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in ajax_cmd.php in Xceedium Xsuite 2.4.4.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the fileName parameter.