Lucene search

K

FireFlow A32.20 Security Vulnerabilities

cve
cve

CVE-2023-46596

Improper input validation in Algosec FireFlow VisualFlow workflow editor via Name, Description and Configuration File field in version A32.20, A32.50, A32.60 permits an attacker to initiate an XSS attack by injecting malicious executable scripts into the application's code. Fixed in version A32.20....

5.1CVSS

5AI Score

0.0004EPSS

2024-02-15 06:15 AM
16
cve
cve

CVE-2023-46595

Net-NTLM leak via HTML injection in FireFlow VisualFlow workflow editor allows an attacker to obtain victim’s domain credentials and Net-NTLM hash which can lead to relay domain attacks. Fixed in A32.20 (b570 or above), A32.50 (b390 or...

5.9CVSS

5.7AI Score

0.0004EPSS

2023-11-02 08:15 AM
40
cve
cve

CVE-2022-36783

AlgoSec – FireFlow Reflected Cross-Site-Scripting (RXSS) A malicious user injects JavaScript code into a parameter called IntersectudRule on the search/result.html page. The malicious user changes the request from POST to GET and sends the URL to another user (victim). JavaScript code is executed.....

6.5CVSS

5.5AI Score

0.001EPSS

2022-10-25 05:15 PM
40