Vulnerabilities > Seling

DATE CVE VULNERABILITY TITLE RISK
2024-03-19 CVE-2023-50811 Unspecified vulnerability in Seling Visual Access Manager 4.38.6
An issue discovered in SELESTA Visual Access Manager 4.38.6 allows attackers to modify the “computer” POST parameter related to the ID of a specific reception by POST HTTP request interception.
network
low complexity
seling
6.5
2020-02-26 CVE-2019-19994 OS Command Injection vulnerability in Seling Visual Access Manager 4.15.0/4.29.0
An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29.
network
low complexity
seling CWE-78
critical
9.8
2020-02-26 CVE-2019-19993 Information Exposure Through an Error Message vulnerability in Seling Visual Access Manager 4.15.0/4.29.0
An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29.
network
low complexity
seling CWE-209
5.3
2020-02-26 CVE-2019-19992 Improper Input Validation vulnerability in Seling Visual Access Manager 4.15.0/4.29.0
An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29.
network
low complexity
seling CWE-20
6.5
2020-02-26 CVE-2019-19991 Cross-site Scripting vulnerability in Seling Visual Access Manager 4.15.0/4.29.0
An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29.
network
low complexity
seling CWE-79
5.4
2020-02-26 CVE-2019-19990 Cross-site Scripting vulnerability in Seling Visual Access Manager 4.15.0/4.29.0
An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29.
network
low complexity
seling CWE-79
5.4
2020-02-26 CVE-2019-19989 Missing Authorization vulnerability in Seling Visual Access Manager 4.15.0/4.29.0
An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29.
network
low complexity
seling CWE-862
7.5
2020-02-26 CVE-2019-19988 Out-of-bounds Write vulnerability in Seling Visual Access Manager 4.15.0/4.29.0
An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29.
network
low complexity
seling CWE-787
8.8
2020-02-26 CVE-2019-19987 Cross-Site Request Forgery (CSRF) vulnerability in Seling Visual Access Manager 4.15.0/4.29.0
An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29.
network
low complexity
seling CWE-352
6.5
2020-02-26 CVE-2019-19986 SQL Injection vulnerability in Seling Visual Access Manager 4.15.0/4.29.0
An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29.
network
low complexity
seling CWE-89
7.5