Lucene search

K

Suremdm Security Vulnerabilities

cve
cve

CVE-2018-15655

An issue was discovered in 42Gears SureMDM before 2018-11-27, related to CORS settings. Cross-origin access is possible.

6.5CVSS

6.4AI Score

0.002EPSS

2019-02-05 03:29 AM
34
cve
cve

CVE-2018-15656

An issue was discovered in the registration API endpoint in 42Gears SureMDM before 2018-11-27. An attacker can submit a GET request to /api/register/:email, where :email is a base64 encoded e-mail address, to receive confirmation as to whether a user account exists in the system with the specified ...

7.5CVSS

7.4AI Score

0.006EPSS

2019-02-05 03:29 AM
28
cve
cve

CVE-2018-15657

An SSRF issue was discovered in 42Gears SureMDM before 2018-11-27 via the /api/DownloadUrlResponse.ashx "url" parameter.

7.3CVSS

7AI Score

0.001EPSS

2019-02-05 03:29 AM
53
cve
cve

CVE-2018-15658

An issue was discovered in 42Gears SureMDM before 2018-11-27. By visiting the page found at /console/ConsolePage/Master.html, an attacker is able to see the markup that would be presented to an authenticated user. This is caused by the session validation occurring after the initial markup is loaded...

7.5CVSS

7.3AI Score

0.004EPSS

2019-02-05 03:29 AM
32
cve
cve

CVE-2018-15659

An issue was discovered in 42Gears SureMDM before 2018-11-27, related to the access policy for Silverlight applications. Cross-origin access is possible.

6.5CVSS

6.4AI Score

0.002EPSS

2019-02-05 03:29 AM
25
cve
cve

CVE-2023-3897

Username enumeration is possible through Bypassing CAPTCHA in On-premise SureMDM Solution on Windows deployment allows attacker to enumerate local user information via error message. This issue affects SureMDM On-premise: 6.31 and below version

5.3CVSS

5AI Score

0.037EPSS

2023-07-25 09:15 AM
27