Lucene search

K

Wolterskluwer Security Vulnerabilities

cve
cve

CVE-2010-3125

Untrusted search path vulnerability in TeamMate Audit Management Software Suite 8.0 patch 2 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc71enu.dll that is located in the same folder as a .tmx file.

7.7AI Score

0.011EPSS

2010-08-26 06:36 PM
27
cve
cve

CVE-2021-41932

A blind SQL injection vulnerability in search form in TeamMate+ Audit version 28.0.19.0 allows any authenticated user to create malicious SQL injections, which can result in complete database compromise, gaining information about other users, unauthorized access to audit data etc.

8.8CVSS

8.7AI Score

0.001EPSS

2022-06-06 03:15 PM
51
11
cve
cve

CVE-2021-44035

Wolters Kluwer TeamMate AM 12.4 Update 1 mishandles attachment uploads, such that an authenticated user may download and execute malicious files.

7.8CVSS

7.6AI Score

0.001EPSS

2021-12-17 04:15 PM
29
cve
cve

CVE-2023-33438

A stored Cross-site scripting (XSS) vulnerability in Wolters Kluwer TeamMate+ 35.0.11.0 allows remote attackers to inject arbitrary web script or HTML.

5.4CVSS

5.3AI Score

0.001EPSS

2023-06-16 09:15 PM
25
cve
cve

CVE-2023-49328

On a Wolters Kluwer B.POINT 23.70.00 server running Linux on premises, during the authentication phase, a validated system user can achieve remote code execution via Argument Injection in the server-to-server module.

7.2CVSS

7.6AI Score

0.002EPSS

2023-12-25 06:15 AM
15