Lucene search

K

Axiom Security Vulnerabilities

cve
cve

CVE-2023-42128

Magnet Forensics AXIOM Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Magnet Forensics AXIOM. User interaction is required to exploit this vulnerability in that the target must...

8CVSS

8AI Score

0.001EPSS

2024-05-03 03:15 AM
20
cve
cve

CVE-2015-5462

AxiomSL's Axiom Google Web Toolkit module 9.5.3 and earlier allows remote attackers to inject HTML into the scoping dashboard...

6.1CVSS

7.4AI Score

0.001EPSS

2019-04-03 09:29 PM
18
cve
cve

CVE-2015-5384

AxiomSL's Axiom Google Web Toolkit module 9.5.3 and earlier is vulnerable to a Session Fixation...

8.8CVSS

7.3AI Score

0.002EPSS

2019-04-03 09:29 PM
17
cve
cve

CVE-2015-5463

AxiomSL's Axiom java applet module (used for editing uploaded Excel files and associated Java RMI services) 9.5.3 and earlier allows remote attackers to (1) access data of other basic users through arbitrary SQL commands, (2) perform a horizontal and vertical privilege escalation, (3) cause a...

9.8CVSS

8.4AI Score

0.005EPSS

2019-04-03 08:29 PM
20
cve
cve

CVE-2014-1640

axiom-test.sh in axiom 20100701-1.1 uses tempfile to create a safe temporary file but appends a suffix to the original filename and writes to this new filename, which allows local users to overwrite arbitrary files via a symlink attack on the new...

6.5AI Score

0.0004EPSS

2014-01-28 12:55 AM
17