Vulnerabilities > Hyland > Onbase > 18.0.0.32

DATE CVE VULNERABILITY TITLE RISK
2020-09-11 CVE-2020-25251 Improper Authentication vulnerability in Hyland Onbase
An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below.
network
low complexity
hyland CWE-287
6.4
2020-09-11 CVE-2020-25250 Unspecified vulnerability in Hyland Onbase
An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below.
network
low complexity
hyland
5.0
2020-09-11 CVE-2020-25249 Unspecified vulnerability in Hyland Onbase
An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below.
network
low complexity
hyland
5.0
2020-09-11 CVE-2020-25248 Path Traversal vulnerability in Hyland Onbase
An issue was discovered in Hyland OnBase through 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below.
network
low complexity
hyland CWE-22
5.0
2020-09-11 CVE-2020-25247 Path Traversal vulnerability in Hyland Onbase
An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000.
network
low complexity
hyland CWE-22
7.5