Lucene search

K

Xceedium Security Vulnerabilities

cve
cve

CVE-2015-4668

Open redirect vulnerability in Xsuite 2.4.4.5 and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirurl...

6.1CVSS

9.1AI Score

0.004EPSS

2017-09-25 05:29 PM
22
cve
cve

CVE-2015-4667

Multiple hardcoded credentials in Xsuite...

9.8CVSS

9.4AI Score

0.009EPSS

2017-09-25 05:29 PM
26
cve
cve

CVE-2015-4669

The MySQL "root" user in Xsuite 2.x does not have a password set, which allows local users to access databases on the...

7.8CVSS

8.7AI Score

0.0004EPSS

2017-09-25 05:29 PM
26
cve
cve

CVE-2015-4665

Cross-site scripting (XSS) vulnerability in ajax_cmd.php in Xceedium Xsuite 2.4.4.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the fileName...

7.8AI Score

0.003EPSS

2015-08-13 02:59 PM
23
cve
cve

CVE-2015-4666

Directory traversal vulnerability in opm/read_sessionlog.php in Xceedium Xsuite 2.4.4.5 and earlier allows remote attackers to read arbitrary files via a ....// (quadruple dot double slash) in the logFile...

9.2AI Score

0.024EPSS

2015-08-13 02:59 PM
27