Vulnerabilities > IT Novum > Openitcockpit > 3.0.11.7

DATE CVE VULNERABILITY TITLE RISK
2019-08-23 CVE-2019-15492 Cross-site Scripting vulnerability in It-Novum Openitcockpit
openITCOCKPIT before 3.7.1 has reflected XSS, aka RVID 3-445b21.
network
it-novum CWE-79
4.3
2019-08-23 CVE-2019-15491 Cross-Site Request Forgery (CSRF) vulnerability in It-Novum Openitcockpit
openITCOCKPIT before 3.7.1 has CSRF, aka RVID 2-445b21.
network
it-novum CWE-352
6.8
2019-08-23 CVE-2019-15490 Code Injection vulnerability in It-Novum Openitcockpit
openITCOCKPIT before 3.7.1 allows code injection, aka RVID 1-445b21.
network
low complexity
it-novum CWE-94
7.5