Lucene search

K

Reprise License Manager Security Vulnerabilities

cve
cve

CVE-2021-37499

CRLF vulnerability in Reprise License Manager (RLM) web interface through 14.2BL4 in the password parameter in View License Result function, that allows remote attackers to inject arbitrary HTTP...

6.5CVSS

6.6AI Score

0.001EPSS

2023-01-20 12:15 PM
28
cve
cve

CVE-2021-37500

Directory traversal vulnerability in Reprise License Manager (RLM) web interface before 14.2BL4 in the diagnostics function that allows RLM users with sufficient privileges to overwrite any file the on the...

8.1CVSS

8AI Score

0.001EPSS

2023-01-20 12:15 PM
25
cve
cve

CVE-2021-37498

An SSRF issue was discovered in Reprise License Manager (RLM) web interface through 14.2BL4 that allows remote attackers to trigger outbound requests to intranet servers, conduct port scans via the actserver parameter in License Activation...

6.5CVSS

6.5AI Score

0.001EPSS

2023-01-20 12:15 PM
19
cve
cve

CVE-2022-30519

XSS in signing form in Reprise Software RLM License Administration v14.2BL4 allows remote attacker to inject arbitrary code via password...

6.1CVSS

6.3AI Score

0.001EPSS

2022-12-29 11:15 PM
33
cve
cve

CVE-2022-28365

Reprise License Manager 14.2 is affected by an Information Disclosure vulnerability via a GET request to /goforms/rlminfo. No authentication is required. The information disclosed is associated with software versions, process IDs, network configuration, hostname(s), system architecture, and...

5.3CVSS

5.3AI Score

0.053EPSS

2022-04-09 05:15 PM
71
cve
cve

CVE-2022-28364

Reprise License Manager 14.2 is affected by a reflected cross-site scripting vulnerability (XSS) in the /goform/rlmswitchr_process file parameter via GET. Authentication is...

5.4CVSS

5.4AI Score

0.001EPSS

2022-04-09 05:15 PM
63
cve
cve

CVE-2022-28363

Reprise License Manager 14.2 is affected by a reflected cross-site scripting vulnerability (XSS) in the /goform/login_process username parameter via GET. No authentication is...

6.1CVSS

6AI Score

0.003EPSS

2022-04-09 05:15 PM
59
cve
cve

CVE-2021-45422

Reprise License Manager 14.2 is affected by a reflected cross-site scripting vulnerability in the /goform/activate_process "count" parameter via GET. No authentication is...

6.1CVSS

6.1AI Score

0.002EPSS

2022-01-13 07:15 PM
23
cve
cve

CVE-2021-44155

An issue was discovered in /goform/login_process in Reprise RLM 14.2. When an attacker attempts to login, the response if a username is valid includes Login Failed, but does not include this string if the username is invalid. This allows an attacker to enumerate valid...

5.3CVSS

5.1AI Score

0.025EPSS

2021-12-13 04:15 AM
24
cve
cve

CVE-2021-44151

An issue was discovered in Reprise RLM 14.2. As the session cookies are small, an attacker can hijack any existing sessions by bruteforcing the 4 hex-character session cookie on the Windows version (the Linux version appears to have 8 characters). An attacker can obtain the static part of the...

7.5CVSS

7.4AI Score

0.003EPSS

2021-12-13 04:15 AM
30
cve
cve

CVE-2021-44152

An issue was discovered in Reprise RLM 14.2. Because /goform/change_password_process does not verify authentication or authorization, an unauthenticated user can change the password of any existing user. This allows an attacker to change the password of any known user, thereby preventing valid...

9.8CVSS

9.6AI Score

0.875EPSS

2021-12-13 04:15 AM
38
cve
cve

CVE-2021-44153

An issue was discovered in Reprise RLM 14.2. When editing the license file, it is possible for an admin user to enable an option to run arbitrary executables, as demonstrated by an ISV demo "C:\Windows\System32\calc.exe" entry. An attacker can exploit this to run a malicious binary on startup, or.....

7.2CVSS

7.6AI Score

0.003EPSS

2021-12-13 04:15 AM
29
cve
cve

CVE-2021-44154

An issue was discovered in Reprise RLM 14.2. By using an admin account, an attacker can write a payload to /goform/edit_opt, which will then be triggered when running the diagnostics (via /goform/diagnostics_doit), resulting in a buffer...

7.2CVSS

7AI Score

0.001EPSS

2021-12-13 04:15 AM
24
cve
cve

CVE-2018-15573

An issue was discovered in Reprise License Manager (RLM) through 12.2BL2. Attackers can use the web interface to read and write data to any file on disk (as long as rlm.exe has access to it) via /goform/edit_lf_process with file content in the lfdata parameter and a pathname in the lf parameter....

8.8CVSS

7.5AI Score

0.003EPSS

2018-08-20 02:29 AM
34
cve
cve

CVE-2018-15574

An issue was discovered in the license editor in Reprise License Manager (RLM) through 12.2BL2. It is a cross-site scripting vulnerability in the /goform/edit_lf_get_data lf parameter via GET or POST. NOTE: the vendor has stated "We do not consider this a...

6.1CVSS

6AI Score

0.001EPSS

2018-08-20 02:29 AM
24
cve
cve

CVE-2018-5716

An issue was discovered in Reprise License Manager 11.0. This vulnerability is a Path Traversal where the attacker, by changing a field in the Web Request, can have access to files on the File System of the Server. By specifying a pathname in the POST parameter "lf" to the goform/edit_lf_get_data.....

8.1CVSS

7.8AI Score

0.001EPSS

2018-02-21 03:29 PM
23