Lucene search

K

Escan Management Console Security Vulnerabilities - 2023

cve
cve

CVE-2023-31702

SQL injection in the View User Profile in MicroWorld eScan Management Console 14.0.1400.2281 allows remote attacker to dump entire database and gain windows XP command shell to perform code execution on database server via GetUserCurrentPwd?UsrId=1.

7.2CVSS

7.7AI Score

0.005EPSS

2023-05-17 01:15 PM
24
cve
cve

CVE-2023-31703

Cross Site Scripting (XSS) in the edit user form in Microworld Technologies eScan management console 14.0.1400.2281 allows remote attacker to inject arbitrary code via the from parameter.

9CVSS

8.5AI Score

0.002EPSS

2023-05-17 01:15 PM
13
cve
cve

CVE-2023-33730

Privilege Escalation in the "GetUserCurrentPwd" function in Microworld Technologies eScan Management Console 14.0.1400.2281 allows any remote attacker to retrieve password of any admin or normal user in plain text format.

9.8CVSS

9.4AI Score

0.004EPSS

2023-05-31 08:15 PM
13
cve
cve

CVE-2023-33731

Reflected Cross Site Scripting (XSS) in the view dashboard detail feature in Microworld Technologies eScan management console 14.0.1400.2281 allows remote attacker to inject arbitrary code via the URL directly.

6.1CVSS

6.1AI Score

0.001EPSS

2023-06-02 12:15 PM
15
cve
cve

CVE-2023-33732

Cross Site Scripting (XSS) in the New Policy form in Microworld Technologies eScan management console 14.0.1400.2281 allows a remote attacker to inject arbitrary code via the vulnerable parameters type, txtPolicyType, and Deletefileval.

6.1CVSS

6.1AI Score

0.001EPSS

2023-05-31 08:15 PM
20
cve
cve

CVE-2023-34835

A Cross Site Scripting vulnerability in Microworld Technologies eScan Management console v.14.0.1400.2281 allows a remote attacker to execute arbitrary JavaScript code via a vulnerable delete_file parameter.

5.4CVSS

5.7AI Score

0.001EPSS

2023-06-27 06:15 PM
7
cve
cve

CVE-2023-34836

A Cross Site Scripting vulnerability in Microworld Technologies eScan Management console v.14.0.1400.2281 allows a remote attacker to execute arbitrary code via a crafted script to the Dtltyp and ListName parameters.

5.4CVSS

5.8AI Score

0.001EPSS

2023-06-27 06:15 PM
23
cve
cve

CVE-2023-34837

A Cross Site Scripting vulnerability in Microworld Technologies eScan Management console v.14.0.1400.2281 allows a remote attacker to execute arbitrary code via a vulnerable parameter GrpPath.

5.4CVSS

5.8AI Score

0.001EPSS

2023-06-27 06:15 PM
20
cve
cve

CVE-2023-34838

A Cross Site Scripting vulnerability in Microworld Technologies eScan Management console v.14.0.1400.2281 allows a remote attacker to execute arbitrary code via a crafted script to the Description parameter.

5.4CVSS

5.8AI Score

0.001EPSS

2023-06-27 06:15 PM
16