Vulnerabilities > Seling

DATE CVE VULNERABILITY TITLE RISK
2020-02-26 CVE-2019-19994 OS Command Injection vulnerability in Seling Visual Access Manager 4.15.0/4.29.0
An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29.
network
low complexity
seling CWE-78
critical
10.0
2020-02-26 CVE-2019-19993 Information Exposure Through an Error Message vulnerability in Seling Visual Access Manager 4.15.0/4.29.0
An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29.
network
low complexity
seling CWE-209
5.0
2020-02-26 CVE-2019-19992 Information Exposure vulnerability in Seling Visual Access Manager 4.15.0/4.29.0
An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29.
network
low complexity
seling CWE-200
4.0
2020-02-26 CVE-2019-19991 Cross-site Scripting vulnerability in Seling Visual Access Manager 4.15.0/4.29.0
An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29.
network
seling CWE-79
3.5
2020-02-26 CVE-2019-19990 Cross-site Scripting vulnerability in Seling Visual Access Manager 4.15.0/4.29.0
An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29.
network
seling CWE-79
3.5
2020-02-26 CVE-2019-19989 Missing Authorization vulnerability in Seling Visual Access Manager 4.15.0/4.29.0
An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29.
network
low complexity
seling CWE-862
5.0
2020-02-26 CVE-2019-19988 Out-of-bounds Write vulnerability in Seling Visual Access Manager 4.15.0/4.29.0
An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29.
network
low complexity
seling CWE-787
6.5
2020-02-26 CVE-2019-19987 Cross-Site Request Forgery (CSRF) vulnerability in Seling Visual Access Manager 4.15.0/4.29.0
An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29.
network
seling CWE-352
4.3
2020-02-26 CVE-2019-19986 SQL Injection vulnerability in Seling Visual Access Manager 4.15.0/4.29.0
An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29.
network
low complexity
seling CWE-89
5.0