Lucene search

K

Infobusiness Security Vulnerabilities

cve
cve

CVE-2019-18207

In Zucchetti InfoBusiness before and including 4.4.1, an authenticated user can inject client-side code due to improper validation of the Title field in the InfoBusiness Web Component. The payload will be triggered every time a user browses the reports...

5.4CVSS

5.5AI Score

0.001EPSS

2019-10-30 07:15 PM
22
cve
cve

CVE-2019-18204

Zucchetti InfoBusiness before and including 4.4.1 allows any authenticated user to upload .php files in order to achieve code...

8.8CVSS

8.7AI Score

0.001EPSS

2019-10-30 07:15 PM
18
cve
cve

CVE-2019-18205

Multiple Reflected Cross-site Scripting (XSS) vulnerabilities exist in Zucchetti InfoBusiness before and including 4.4.1. The browsing component did not properly sanitize user input (encoded in base64). This also applies to the search functionality for the searchKey...

6.1CVSS

6.2AI Score

0.001EPSS

2019-10-30 07:15 PM
18
cve
cve

CVE-2019-18206

A cross-site request forgery (CSRF) vulnerability in Zucchetti InfoBusiness before and including 4.4.1 allows arbitrary file...

8.8CVSS

8.7AI Score

0.001EPSS

2019-10-30 07:15 PM
17