Lucene search

K

Service Desk Express Security Vulnerabilities

cve
cve

CVE-2013-4945

Multiple SQL injection vulnerabilities in BMC Service Desk Express (SDE) 10.2.1.95 allow remote attackers to execute arbitrary SQL commands via the (1) ASPSESSIONIDASSRATTQ, (2) TABLE_WIDGET_1, (3) TABLE_WIDGET_2, (4) browserDateTimeInfo, or (5) browserNumberInfo cookie parameter to...

8.8AI Score

0.002EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2013-4946

Multiple cross-site scripting (XSS) vulnerabilities in BMC Service Desk Express (SDE) 10.2.1.95 allow remote attackers to inject arbitrary web script or HTML via the (1) SelTab parameter to QV_admin.aspx, the (2) CallBack parameter to QV_grid.aspx, or the (3) HelpPage parameter to...

5.9AI Score

0.004EPSS

2022-10-03 04:14 PM
14