Vulnerabilities > Bpcbt

DATE CVE VULNERABILITY TITLE RISK
2019-04-30 CVE-2018-15208 Session Fixation vulnerability in Bpcbt Smartvista 2
BPC SmartVista 2 has Session Fixation via the JSESSIONID parameter.
network
high complexity
bpcbt CWE-384
5.1
2019-04-30 CVE-2018-15207 Improper Privilege Management vulnerability in Bpcbt Smartvista 2
BPC SmartVista 2 has Improper Access Control in the SVFE module, where it fails to appropriately restrict access: a normal user is able to access the SVFE2/pages/finadmin/currconvrate/currconvrate.jsf functionality that should be only accessible to an admin.
network
low complexity
bpcbt CWE-269
6.5
2019-04-30 CVE-2018-15206 Cross-Site Request Forgery (CSRF) vulnerability in Bpcbt Smartvista 2
BPC SmartVista 2 has CSRF via SVFE2/pages/admpages/roles/createrole.jsf.
network
bpcbt CWE-352
6.8