Vulnerabilities > Siemens > XHQ

DATE CVE VULNERABILITY TITLE RISK
2020-12-14 CVE-2019-19289 Cross-Site Request Forgery (CSRF) vulnerability in Siemens XHQ 6.0.0.0/6.0.0.2
A vulnerability has been identified in XHQ (All Versions < 6.1).
network
siemens CWE-352
6.8
2020-12-14 CVE-2019-19288 Cross-site Scripting vulnerability in Siemens XHQ 6.0.0.0/6.0.0.2
A vulnerability has been identified in XHQ (All Versions < 6.1).
network
siemens CWE-79
4.3
2020-12-14 CVE-2019-19287 Relative Path Traversal vulnerability in Siemens XHQ 6.0.0.0/6.0.0.2
A vulnerability has been identified in XHQ (All Versions < 6.1).
network
low complexity
siemens CWE-23
4.0
2020-12-14 CVE-2019-19286 SQL Injection vulnerability in Siemens XHQ 6.0.0.0/6.0.0.2
A vulnerability has been identified in XHQ (All Versions < 6.1).
network
low complexity
siemens CWE-89
6.5
2020-12-14 CVE-2019-19285 Cross-site Scripting vulnerability in Siemens XHQ 6.0.0.0/6.0.0.2
A vulnerability has been identified in XHQ (All Versions < 6.1).
network
siemens CWE-79
3.5
2020-12-14 CVE-2019-19284 Cross-site Scripting vulnerability in Siemens XHQ 6.0.0.0/6.0.0.2
A vulnerability has been identified in XHQ (All Versions < 6.1).
network
siemens CWE-79
3.5
2020-12-14 CVE-2019-19283 Information Exposure vulnerability in Siemens XHQ 6.0.0.0/6.0.0.2
A vulnerability has been identified in XHQ (All Versions < 6.1).
network
low complexity
siemens CWE-200
5.0
2019-12-12 CVE-2019-13932 Improper Input Validation vulnerability in Siemens XHQ 6.0.0.0
A vulnerability has been identified in XHQ (All versions < V6.0.0.2).
network
low complexity
siemens CWE-20
6.4
2019-12-12 CVE-2019-13931 Cross-site Scripting vulnerability in Siemens XHQ 6.0.0.0
A vulnerability has been identified in XHQ (All versions < V6.0.0.2).
network
siemens CWE-79
3.5
2019-12-12 CVE-2019-13930 Cross-Site Request Forgery (CSRF) vulnerability in Siemens XHQ 6.0.0.0
A vulnerability has been identified in XHQ (All versions < V6.0.0.2).
network
siemens CWE-352
5.8