Lucene search

K

Arconte Áurea Security Vulnerabilities

cve
cve

CVE-2023-4096

Weak password recovery mechanism vulnerability in Fujitsu Arconte Áurea version 1.5.0.0, which exploitation could allow an attacker to perform a brute force attack on the emailed PIN number in order to change the password of a legitimate...

8.2CVSS

6.8AI Score

0.0005EPSS

2023-09-19 02:15 PM
16
cve
cve

CVE-2023-4095

User enumeration vulnerability in Arconte Áurea 1.5.0.0 version. The exploitation of this vulnerability could allow an attacker to obtain a list of registered users in the application, obtaining the necessary information to perform more complex attacks on the...

5.3CVSS

6.3AI Score

0.0005EPSS

2023-09-19 02:15 PM
15
cve
cve

CVE-2023-4094

ARCONTE Aurea's authentication system, in its 1.5.0.0 version, could allow an attacker to make incorrect access requests in order to block each legitimate account and cause a denial of service. In addition, a resource has been identified that could allow circumventing the attempt limit set in the.....

8.2CVSS

6.8AI Score

0.0005EPSS

2023-09-19 02:15 PM
15
cve
cve

CVE-2023-4093

Reflected and persistent XSS vulnerability in Arconte Áurea, in its 1.5.0.0 version. The exploitation of this vulnerability could allow an attacker to inject malicious JavaScript code, compromise the victim's browser and take control of it, redirect the user to malicious domains or access...

6.1CVSS

6AI Score

0.0005EPSS

2023-09-19 02:15 PM
13
prion
prion

Cross site scripting

Reflected and persistent XSS vulnerability in Arconte Áurea, in its 1.5.0.0 version. The exploitation of this vulnerability could allow an attacker to inject malicious JavaScript code, compromise the victim's browser and take control of it, redirect the user to malicious domains or access...

6.1CVSS

6AI Score

0.0005EPSS

2023-09-19 02:15 PM
2
prion
prion

Default credentials

Weak password recovery mechanism vulnerability in Fujitsu Arconte Áurea version 1.5.0.0, which exploitation could allow an attacker to perform a brute force attack on the emailed PIN number in order to change the password of a legitimate...

8.2CVSS

8AI Score

0.0005EPSS

2023-09-19 02:15 PM
2
prion
prion

Design/Logic Flaw

User enumeration vulnerability in Arconte Áurea 1.5.0.0 version. The exploitation of this vulnerability could allow an attacker to obtain a list of registered users in the application, obtaining the necessary information to perform more complex attacks on the...

5.3CVSS

5AI Score

0.0005EPSS

2023-09-19 02:15 PM
7
cvelist
cvelist

CVE-2023-4096 Weak password recovery mechanism vulnerability in Fujitsu Arconte Áurea

Weak password recovery mechanism vulnerability in Fujitsu Arconte Áurea version 1.5.0.0, which exploitation could allow an attacker to perform a brute force attack on the emailed PIN number in order to change the password of a legitimate...

6.9AI Score

0.0005EPSS

2023-09-19 01:24 PM
1
cvelist
cvelist

CVE-2023-4095 User enumeration vulnerability in Fujitsu Arconte Áurea

User enumeration vulnerability in Arconte Áurea 1.5.0.0 version. The exploitation of this vulnerability could allow an attacker to obtain a list of registered users in the application, obtaining the necessary information to perform more complex attacks on the...

6.5AI Score

0.0005EPSS

2023-09-19 01:22 PM
4
cve
cve

CVE-2023-4092

SQL injection vulnerability in Arconte Áurea, in its 1.5.0.0 version. The exploitation of this vulnerability could allow an attacker to read sensitive data from the database, modify data (insert/update/delete), perform database administration operations and, in some cases, execute commands on the.....

9.8CVSS

7.9AI Score

0.001EPSS

2023-09-19 01:16 PM
12
prion
prion

Sql injection

SQL injection vulnerability in Arconte Áurea, in its 1.5.0.0 version. The exploitation of this vulnerability could allow an attacker to read sensitive data from the database, modify data (insert/update/delete), perform database administration operations and, in some cases, execute commands on the.....

9.8CVSS

9.6AI Score

0.001EPSS

2023-09-19 01:16 PM
3
cvelist
cvelist

CVE-2023-4094 Weak authentication vulnerability in Fujitsu Arconte Áurea

ARCONTE Aurea's authentication system, in its 1.5.0.0 version, could allow an attacker to make incorrect access requests in order to block each legitimate account and cause a denial of service. In addition, a resource has been identified that could allow circumventing the attempt limit set in the.....

7AI Score

0.0005EPSS

2023-09-19 01:15 PM
1
cvelist
cvelist

CVE-2023-4093 Reflected and persistent XSS vulnerability in Fujitsu Arconte Áurea

Reflected and persistent XSS vulnerability in Arconte Áurea, in its 1.5.0.0 version. The exploitation of this vulnerability could allow an attacker to inject malicious JavaScript code, compromise the victim's browser and take control of it, redirect the user to malicious domains or access...

6AI Score

0.0005EPSS

2023-09-19 01:00 PM
cvelist
cvelist

CVE-2023-4092 SQL injection vulnerability in Fujitsu Arconte Áurea

SQL injection vulnerability in Arconte Áurea, in its 1.5.0.0 version. The exploitation of this vulnerability could allow an attacker to read sensitive data from the database, modify data (insert/update/delete), perform database administration operations and, in some cases, execute commands on the.....

7.9AI Score

0.001EPSS

2023-09-19 12:57 PM
2