Lucene search

K

Digital Asset Management Security Vulnerabilities - January

cve
cve

CVE-2020-28856

OpenAsset Digital Asset Management (DAM) through 12.0.19 does not correctly determine the HTTP request's originating IP address, allowing attackers to spoof it using X-Forwarded-For in the header, by supplying localhost address such as 127.0.0.1, effectively bypassing all IP address based access co...

7.5CVSS

7.4AI Score

0.003EPSS

2020-12-14 06:15 PM
20
cve
cve

CVE-2020-28857

OpenAsset Digital Asset Management (DAM) through 12.0.19, does not correctly sanitize user supplied input in multiple parameters and endpoints, allowing for stored cross-site scripting attacks.

6.1CVSS

6AI Score

0.004EPSS

2020-12-14 07:15 PM
21
cve
cve

CVE-2020-28858

OpenAsset Digital Asset Management (DAM) through 12.0.19 does not correctly verify whether a request made to the application was intentionally made by the user, allowing for cross-site request forgery attacks on all user functions.

8.8CVSS

8.6AI Score

0.003EPSS

2020-12-14 07:15 PM
16
cve
cve

CVE-2020-28859

OpenAsset Digital Asset Management (DAM) through 12.0.19 does not correctly sanitize user supplied input in multiple parameters and endpoints, allowing for reflected cross-site scripting attacks.

6.1CVSS

6.1AI Score

0.001EPSS

2020-12-14 07:15 PM
23
cve
cve

CVE-2020-28860

OpenAssetDigital Asset Management (DAM) through 12.0.19 does not correctly sanitize user supplied input, incorporating it into its SQL queries, allowing for authenticated blind SQL injection.

8.8CVSS

9AI Score

0.023EPSS

2020-12-14 08:15 PM
21
cve
cve

CVE-2020-28861

OpenAsset Digital Asset Management (DAM) 12.0.19 and earlier failed to implement access controls on /Stream/ProjectsCSV endpoint, allowing unauthenticated attackers to gain access to potentially sensitive project information stored by the application.

5.3CVSS

5.4AI Score

0.033EPSS

2020-12-14 08:15 PM
20
2