Vulnerabilities > Fujitsu > Arconte Aurea

DATE CVE VULNERABILITY TITLE RISK
2023-09-19 CVE-2023-4093 Cross-site Scripting vulnerability in Fujitsu Arconte Aurea 1.5.0.0
Reflected and persistent XSS vulnerability in Arconte Áurea, in its 1.5.0.0 version.
network
low complexity
fujitsu CWE-79
6.1
2023-09-19 CVE-2023-4094 Improper Authentication vulnerability in Fujitsu Arconte Aurea 1.5.0.0
ARCONTE Aurea's authentication system, in its 1.5.0.0 version, could allow an attacker to make incorrect access requests in order to block each legitimate account and cause a denial of service.
network
low complexity
fujitsu CWE-287
8.2
2023-09-19 CVE-2023-4095 Information Exposure Through Discrepancy vulnerability in Fujitsu Arconte Aurea 1.5.0.0
User enumeration vulnerability in Arconte Áurea 1.5.0.0 version.
network
low complexity
fujitsu CWE-203
5.3
2023-09-19 CVE-2023-4096 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Fujitsu Arconte Aurea 1.5.0.0
Weak password recovery mechanism vulnerability in Fujitsu Arconte Áurea version 1.5.0.0, which exploitation could allow an attacker to perform a brute force attack on the emailed PIN number in order to change the password of a legitimate user.
network
low complexity
fujitsu CWE-640
8.2
2023-09-19 CVE-2023-4092 SQL Injection vulnerability in Fujitsu Arconte Aurea 1.5.0.0
SQL injection vulnerability in Arconte Áurea, in its 1.5.0.0 version.
network
low complexity
fujitsu CWE-89
critical
9.8