Lucene search

K

Vendavo Security Vulnerabilities

cve
cve

CVE-2017-20042

A vulnerability has been found in Navetti PricePoint 4.6.0.0 and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to sql injection (Blind). The attack can be launched remotely. Upgrading to version 4.7.0.0 is able to address this issue. It i...

8.8CVSS

8.8AI Score

0.001EPSS

2022-06-13 07:15 AM
20
7
cve
cve

CVE-2017-20043

A vulnerability was found in Navetti PricePoint 4.6.0.0 and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to basic cross site scripting (Persistent). The attack may be launched remotely. Upgrading to version 4.7.0.0 is able to address this i...

5.4CVSS

5.3AI Score

0.001EPSS

2022-06-13 07:15 AM
15
5
cve
cve

CVE-2017-20044

A vulnerability was found in Navetti PricePoint 4.6.0.0. It has been classified as problematic. This affects an unknown part. The manipulation leads to basic cross site scripting (Reflected). It is possible to initiate the attack remotely. Upgrading to version 4.7.0.0 is able to address this issue....

5.4CVSS

5.3AI Score

0.001EPSS

2022-06-13 07:15 AM
17
5
cve
cve

CVE-2017-20045

A vulnerability was found in Navetti PricePoint 4.6.0.0. It has been declared as critical. This vulnerability affects unknown code. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to ...

8.8CVSS

8.6AI Score

0.002EPSS

2022-06-13 07:15 AM
22
7