Lucene search

K

Outsystems Security Vulnerabilities

cve
cve

CVE-2019-12273

OutSystems Platform 10 through 11 allows ImageResourceDetail.aspx CSRF for content modifications and file uploads. NOTE: The product is self-hosted by the customer, even though it has a *.outsystemsenterprise.com domain name.) NOTE: The vendor claims that the independent researcher created the...

6.5CVSS

6.5AI Score

0.001EPSS

2019-12-31 03:15 PM
33
cve
cve

CVE-2022-47636

A DLL hijacking vulnerability has been discovered in OutSystems Service Studio 11 11.53.30 build 61739. When a user open a .oml file (OutSystems Modeling Language), the application will load the following DLLs from the same directory av_libGLESv2.dll, libcef.DLL, user32.dll, and d3d10warp.dll....

7.8CVSS

7.7AI Score

0.001EPSS

2023-08-10 04:15 PM
17
cve
cve

CVE-2020-13639

A stored XSS vulnerability was discovered in the ECT Provider in OutSystems before 2020-09-04, affecting generated applications. It could allow an unauthenticated remote attacker to craft and store malicious Feedback content into /ECT_Provider/, such that when the content is viewed (it can only be....

6.1CVSS

6AI Score

0.002EPSS

2021-08-31 04:15 AM
25
cve
cve

CVE-2021-29357

The ECT Provider component in OutSystems Platform Server 10 before 10.0.1104.0 and 11 before 11.9.0 (and LifeTime management console before 11.7.0) allows SSRF for arbitrary outbound HTTP...

8.6CVSS

8.5AI Score

0.002EPSS

2021-04-12 07:15 PM
33
cve
cve

CVE-2020-29441

An issue was discovered in the Upload Widget in OutSystems Platform 10 before 10.0.1019.0. An unauthenticated attacker can upload arbitrary files. In some cases, this attack may consume the available database space (Denial of Service), corrupt legitimate data if files are being processed...

7.2CVSS

6.5AI Score

0.001EPSS

2020-11-30 10:15 PM
37