Lucene search

K

Solismed Security Vulnerabilities - February

cve
cve

CVE-2019-15930

Intesync Solismed 3.3sp allows Clickjacking.

4.3CVSS

4.7AI Score

0.002EPSS

2019-12-12 02:15 PM
20
cve
cve

CVE-2019-15931

Intesync Solismed 3.3sp allows Directory Traversal, a different vulnerability than CVE-2019-16246.

9.8CVSS

9.4AI Score

0.003EPSS

2019-12-12 02:15 PM
20
cve
cve

CVE-2019-15932

Intesync Solismed 3.3sp has Incorrect Access Control.

9.8CVSS

9.4AI Score

0.004EPSS

2019-12-12 02:15 PM
23
cve
cve

CVE-2019-15933

Intesync Solismed 3.3sp has SQL Injection.

9.8CVSS

9.6AI Score

0.002EPSS

2019-12-12 02:15 PM
29
cve
cve

CVE-2019-15934

Intesync Solismed 3.3sp has CSRF.

8.8CVSS

8.6AI Score

0.003EPSS

2019-12-12 02:15 PM
24
cve
cve

CVE-2019-15935

Intesync Solismed 3.3sp has XSS.

6.1CVSS

6.3AI Score

0.001EPSS

2019-12-12 02:15 PM
23
cve
cve

CVE-2019-15936

Intesync Solismed 3.3sp allows Insecure File Upload.

9.8CVSS

9.3AI Score

0.007EPSS

2019-12-12 02:15 PM
24
cve
cve

CVE-2019-16246

Intesync Solismed 3.3sp1 allows Local File Inclusion (LFI), a different vulnerability than CVE-2019-15931. This leads to unauthenticated code execution.

9.8CVSS

9.6AI Score

0.003EPSS

2019-12-12 02:15 PM
25
cve
cve

CVE-2019-17428

An issue was discovered in Intesync Solismed 3.3sp1. An flaw in the encryption implementation exists, allowing for all encrypted data stored within the database to be decrypted.

5.9CVSS

5.6AI Score

0.003EPSS

2019-12-12 02:15 PM
20