Vulnerabilities > Reprisesoftware

DATE CVE VULNERABILITY TITLE RISK
2023-01-20 CVE-2021-37498 Server-Side Request Forgery (SSRF) vulnerability in Reprisesoftware Reprise License Manager
An SSRF issue was discovered in Reprise License Manager (RLM) web interface through 14.2BL4 that allows remote attackers to trigger outbound requests to intranet servers, conduct port scans via the actserver parameter in License Activation function.
network
low complexity
reprisesoftware CWE-918
6.5
2023-01-20 CVE-2021-37499 Injection vulnerability in Reprisesoftware Reprise License Manager
CRLF vulnerability in Reprise License Manager (RLM) web interface through 14.2BL4 in the password parameter in View License Result function, that allows remote attackers to inject arbitrary HTTP headers.
network
low complexity
reprisesoftware CWE-74
6.5
2023-01-20 CVE-2021-37500 Path Traversal vulnerability in Reprisesoftware Reprise License Manager
Directory traversal vulnerability in Reprise License Manager (RLM) web interface before 14.2BL4 in the diagnostics function that allows RLM users with sufficient privileges to overwrite any file the on the server.
network
low complexity
reprisesoftware CWE-22
8.1
2022-12-29 CVE-2022-30519 Cross-site Scripting vulnerability in Reprisesoftware Reprise License Manager 14.2Bl4
XSS in signing form in Reprise Software RLM License Administration v14.2BL4 allows remote attacker to inject arbitrary code via password field.
network
low complexity
reprisesoftware CWE-79
6.1
2022-04-09 CVE-2022-28363 Cross-site Scripting vulnerability in Reprisesoftware Reprise License Manager 14.2
Reprise License Manager 14.2 is affected by a reflected cross-site scripting vulnerability (XSS) in the /goform/login_process username parameter via GET.
4.3
2022-04-09 CVE-2022-28364 Cross-site Scripting vulnerability in Reprisesoftware Reprise License Manager 14.2
Reprise License Manager 14.2 is affected by a reflected cross-site scripting vulnerability (XSS) in the /goform/rlmswitchr_process file parameter via GET.
3.5
2022-04-09 CVE-2022-28365 Forced Browsing vulnerability in Reprisesoftware Reprise License Manager 14.2
Reprise License Manager 14.2 is affected by an Information Disclosure vulnerability via a GET request to /goforms/rlminfo.
network
low complexity
reprisesoftware CWE-425
5.3
2022-01-13 CVE-2021-45422 Cross-site Scripting vulnerability in Reprisesoftware Reprise License Manager 14.2
Reprise License Manager 14.2 is affected by a reflected cross-site scripting vulnerability in the /goform/activate_process "count" parameter via GET.
4.3
2021-12-13 CVE-2021-44151 Use of Insufficiently Random Values vulnerability in Reprisesoftware Reprise License Manager 14.2
An issue was discovered in Reprise RLM 14.2.
network
low complexity
reprisesoftware CWE-330
7.5
2021-12-13 CVE-2021-44152 Missing Authentication for Critical Function vulnerability in Reprisesoftware Reprise License Manager
An issue was discovered in Reprise RLM 14.2.
network
low complexity
reprisesoftware CWE-306
critical
9.8