Lucene search

K

Computrols Security Vulnerabilities

cve
cve

CVE-2019-10846

Computrols CBAS 18.0.0 allows Unauthenticated Reflected Cross-Site Scripting vulnerabilities in the login page and password reset page via the username GET parameter.

6.1CVSS

6.3AI Score

0.003EPSS

2019-05-23 08:29 PM
50
cve
cve

CVE-2019-10847

Computrols CBAS 18.0.0 allows Cross-Site Request Forgery.

8.8CVSS

8.6AI Score

0.004EPSS

2019-05-24 05:29 PM
64
cve
cve

CVE-2019-10848

Computrols CBAS 18.0.0 allows Username Enumeration.

5.3CVSS

5.2AI Score

0.022EPSS

2019-05-24 05:29 PM
51
cve
cve

CVE-2019-10849

Computrols CBAS 18.0.0 allows unprotected Subversion (SVN) directory / source code disclosure.

7.5CVSS

7.4AI Score

0.049EPSS

2019-05-23 08:29 PM
81
cve
cve

CVE-2019-10850

Computrols CBAS 18.0.0 has Default Credentials.

9.8CVSS

9.4AI Score

0.002EPSS

2019-05-23 08:29 PM
26
cve
cve

CVE-2019-10851

Computrols CBAS 18.0.0 has hard-coded encryption keys.

6.5CVSS

6.5AI Score

0.001EPSS

2019-05-23 07:29 PM
29
cve
cve

CVE-2019-10852

Computrols CBAS 18.0.0 allows Authenticated Blind SQL Injection via the id GET parameter, as demonstrated by the index.php?m=servers&a=start_pulling&id= substring.

8.8CVSS

9.1AI Score

0.002EPSS

2019-05-23 07:29 PM
24
cve
cve

CVE-2019-10853

Computrols CBAS 18.0.0 allows Authentication Bypass.

8.1CVSS

8.4AI Score

0.002EPSS

2019-05-23 07:29 PM
57
cve
cve

CVE-2019-10854

Computrols CBAS 18.0.0 allows Authenticated Command Injection.

8.8CVSS

8.7AI Score

0.002EPSS

2019-05-23 07:29 PM
47
cve
cve

CVE-2019-10855

Computrols CBAS 18.0.0 mishandles password hashes. The approach is MD5 with a pw prefix, e.g., if the password is admin, it will calculate the MD5 hash of pwadmin and store it in a MySQL database.

7.5CVSS

7.5AI Score

0.001EPSS

2019-05-23 07:29 PM
25