Vulnerabilities > CVE-2019-19989 - Missing Authorization vulnerability in Seling Visual Access Manager 4.15.0/4.29.0

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
seling
CWE-862

Summary

An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29. Several PHP pages, and other type of files, are reachable by any user without checking for user identity and authorization.

Vulnerable Configurations

Part Description Count
Application
Seling
2

Common Weakness Enumeration (CWE)