Vulnerabilities > Topmanage > OLK Webstore

DATE CVE VULNERABILITY TITLE RISK
2020-02-18 CVE-2020-6845 Cross-site Scripting vulnerability in Topmanage OLK Webstore 2020
An issue was discovered in TopManage OLK 2020.
network
topmanage CWE-79
4.3
2020-02-18 CVE-2020-6844 Cross-Site Request Forgery (CSRF) vulnerability in Topmanage OLK Webstore 2020
In TopManage OLK 2020, login CSRF can be chained with another vulnerability in order to takeover admin and user accounts.
network
topmanage CWE-352
6.8