Lucene search

K

Assetview Security Vulnerabilities

cve
cve

CVE-2017-2240

Directory traversal vulnerability in AssetView for MacOS Ver.9.2.0 and earlier versions allows remote attackers to read arbitrary files via "File Transfer Web Service".

6.5CVSS

6.5AI Score

0.001EPSS

2017-07-17 01:18 PM
20
cve
cve

CVE-2017-2241

SQL injection vulnerability in the AssetView for MacOS Ver.9.2.0 and earlier versions allows remote attackers to execute arbitrary SQL commands via "File Transfer Web Service".

6.3CVSS

7.1AI Score

0.001EPSS

2017-07-17 01:18 PM
23
cve
cve

CVE-2022-28719

Missing authentication for critical function in AssetView prior to Ver.13.2.0 allows a remote unauthenticated attacker with some knowledge on the system configuration to upload a crafted configuration file to the managing server, which may result in the managed clients to execute arbitrary code wit...

9.8CVSS

9.8AI Score

0.01EPSS

2022-04-28 09:15 AM
39
2