Lucene search

K

XHQ Security Vulnerabilities

cve
cve

CVE-2019-19285

A vulnerability has been identified in XHQ (All Versions < 6.1). The web interface could allow injections that could lead to XSS attacks if unsuspecting users are tricked into accessing a malicious...

5.4CVSS

8AI Score

0.001EPSS

2020-12-14 09:15 PM
26
2
cve
cve

CVE-2019-19287

A vulnerability has been identified in XHQ (All Versions < 6.1). The web interface could allow attackers to traverse through the file system of the server based by sending specially crafted packets over the network without...

6.5CVSS

8.4AI Score

0.001EPSS

2020-12-14 09:15 PM
23
2
cve
cve

CVE-2019-19288

A vulnerability has been identified in XHQ (All Versions < 6.1). The web interface could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious...

6.1CVSS

7.5AI Score

0.001EPSS

2020-12-14 09:15 PM
27
2
cve
cve

CVE-2019-19286

A vulnerability has been identified in XHQ (All Versions < 6.1). The web interface could allow SQL injection attacks if an attacker is able to modify content of particular web...

7.2CVSS

8.8AI Score

0.001EPSS

2020-12-14 09:15 PM
27
2
cve
cve

CVE-2019-19289

A vulnerability has been identified in XHQ (All Versions < 6.1). The web interface could allow a Cross-Site Request Forgery (CSRF) attack if an unsuspecting user is tricked into accessing a malicious...

8.8CVSS

8.6AI Score

0.001EPSS

2020-12-14 09:15 PM
22
2
cve
cve

CVE-2019-19283

A vulnerability has been identified in XHQ (All Versions < 6.1). The application's web server could expose non-sensitive information about the server's architecture. This could allow an attacker to adapt further attacks to the version in...

5.3CVSS

8.2AI Score

0.001EPSS

2020-12-14 09:15 PM
24
2
cve
cve

CVE-2019-19284

A vulnerability has been identified in XHQ (All Versions < 6.1). The web interface could allow Cross-Site Scripting (XSS) attacks if an attacker is able to modify content of particular web pages, causing the application to behave in unexpected ways for legitimate...

5.4CVSS

7.5AI Score

0.001EPSS

2020-12-14 09:15 PM
23
2
cve
cve

CVE-2019-13931

A vulnerability has been identified in XHQ (All versions < V6.0.0.2). The web interface could allow for an an attacker to craft the input in a form that is not expected, causing the application to behave in unexpected ways for legitimate users. Successful exploitation requires for an attacker to...

5.4CVSS

8.4AI Score

0.001EPSS

2019-12-12 07:15 PM
23
cve
cve

CVE-2019-13932

A vulnerability has been identified in XHQ (All versions < V6.0.0.2). The web application requests could be manipulated, causing the the application to behave in unexpected ways for legitimate users. Successful exploitation does not require for an attacker to be authenticated. A successful attac...

9.1CVSS

8.6AI Score

0.001EPSS

2019-12-12 07:15 PM
28
cve
cve

CVE-2019-13930

A vulnerability has been identified in XHQ (All versions < V6.0.0.2). The web interface could allow a Cross-Site Request Forgery (CSRF) attack if an unsuspecting user is tricked into accessing a malicious link. Successful exploitation requires user interaction by a legitimate user, who must be.....

8.1CVSS

8.5AI Score

0.001EPSS

2019-12-12 07:15 PM
32