Lucene search

K

Snow License Manager Security Vulnerabilities

cve
cve

CVE-2024-4129

Improper Authentication vulnerability in Snow Software AB Snow License Manager on Windows allows a networked attacker to perform an Authentication Bypass if Active Directory Authentication is enabled.This issue affects Snow License Manager: from 9.33.2 through...

8.8CVSS

6.8AI Score

0.0004EPSS

2024-05-14 03:42 PM
7
cve
cve

CVE-2023-3864

Blind SQL injection in a service running in Snow Software license manager from version 8.0.0 up to and including 9.30.1 on Windows allows a logged in user with high privileges to inject SQL commands via the web...

7.2CVSS

7.4AI Score

0.001EPSS

2023-08-11 12:15 PM
9
cve
cve

CVE-2023-3937

Cross site scripting vulnerability in web portal in Snow Software License Manager from version 9.0.0 up to and including 9.30.1 on Windows allows an authenticated user with high privileges to trigger cross site scripting attack via the web...

4.8CVSS

4.9AI Score

0.0004EPSS

2023-08-11 12:15 PM
16
cve
cve

CVE-2023-2679

Data leakage in Adobe connector in Snow Software SPE 9.27.0 on Windows allows privileged user to observe other users...

4.3CVSS

4.5AI Score

0.0005EPSS

2023-05-17 01:15 PM
14
cve
cve

CVE-2022-0883

SLM has an issue with Windows Unquoted/Trusted Service Paths Security Issue. All installations version 9.x.x prior to 9.20.1 should be...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-05-18 05:15 PM
45
2