Lucene search

K

Remedy Smart Reporting Security Vulnerabilities

cve
cve

CVE-2019-11216

BMC Smart Reporting 7.3 20180418 allows authenticated XXE within the import functionality. One can import a malicious XML file and perform XXE attacks to download local files from the server, or do DoS attacks with XML expansion attacks. XXE with direct response and XXE OOB are...

6.5CVSS

6.3AI Score

0.01EPSS

2019-12-04 08:15 PM
20
cve
cve

CVE-2019-1010147

Yellowfin Smart Reporting All Versions Prior to 7.3 is affected by: Incorrect Access Control - Privileges Escalation. The impact is: Victim attacked and access admin functionality through their browser and control browser. The component is: MIAdminStyles.i4. The attack vector is: Victims are...

5.4CVSS

5.3AI Score

0.001EPSS

2019-07-26 12:15 AM
157