Vulnerabilities > Vendavo

DATE CVE VULNERABILITY TITLE RISK
2022-06-13 CVE-2017-20042 SQL Injection vulnerability in Vendavo Pricepoint 4.6.0.0
A vulnerability has been found in Navetti PricePoint 4.6.0.0 and classified as critical.
network
low complexity
vendavo CWE-89
8.8
2022-06-13 CVE-2017-20043 Cross-site Scripting vulnerability in Vendavo Pricepoint 4.6.0.0
A vulnerability was found in Navetti PricePoint 4.6.0.0 and classified as problematic.
network
low complexity
vendavo CWE-79
5.4
2022-06-13 CVE-2017-20044 Cross-site Scripting vulnerability in Vendavo Pricepoint 4.6.0.0
A vulnerability was found in Navetti PricePoint 4.6.0.0.
network
low complexity
vendavo CWE-79
5.4
2022-06-13 CVE-2017-20045 Cross-Site Request Forgery (CSRF) vulnerability in Vendavo Pricepoint 4.6.0.0
A vulnerability was found in Navetti PricePoint 4.6.0.0.
network
low complexity
vendavo CWE-352
8.8