Vulnerabilities > Hyland

DATE CVE VULNERABILITY TITLE RISK
2023-12-11 CVE-2023-49964 Injection vulnerability in Hyland Alfresco Content Services 7.2.0
An issue was discovered in Hyland Alfresco Community Edition through 7.2.0.
network
low complexity
hyland CWE-74
8.8
2023-01-05 CVE-2021-32828 Cross-site Scripting vulnerability in Hyland Nuxeo
The Nuxeo Platform is an open source content management platform for building business applications.
network
low complexity
hyland CWE-79
6.1
2022-06-21 CVE-2022-23342 Unspecified vulnerability in Hyland Onbase
The Hyland Onbase Application Server releases prior to 20.3.58.1000 and OnBase releases 21.1.1.1000 through 21.1.15.1000 are vulnerable to a username enumeration vulnerability.
network
low complexity
hyland
5.0
2020-09-11 CVE-2020-25260 Deserialization of Untrusted Data vulnerability in Hyland Onbase
An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below.
network
low complexity
hyland CWE-502
7.5
2020-09-11 CVE-2020-25259 Deserialization of Untrusted Data vulnerability in Hyland Onbase
An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below.
network
low complexity
hyland CWE-502
7.5
2020-09-11 CVE-2020-25258 Deserialization of Untrusted Data vulnerability in Hyland Onbase
An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below.
network
low complexity
hyland CWE-502
7.5
2020-09-11 CVE-2020-25257 XXE vulnerability in Hyland Onbase
An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below.
network
low complexity
hyland CWE-611
7.5
2020-09-11 CVE-2020-25256 Use of Hard-coded Credentials vulnerability in Hyland Onbase
An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below.
network
low complexity
hyland CWE-798
6.4
2020-09-11 CVE-2020-25255 Unspecified vulnerability in Hyland Onbase
An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below.
network
low complexity
hyland
5.0
2020-09-11 CVE-2020-25254 SQL Injection vulnerability in Hyland Onbase
An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below.
network
low complexity
hyland CWE-89
7.5