Vulnerabilities > Wolterskluwer > Teammate Audit Management

DATE CVE VULNERABILITY TITLE RISK
2021-12-17 CVE-2021-44035 Unspecified vulnerability in Wolterskluwer Teammate Audit Management 12.4
Wolters Kluwer TeamMate AM 12.4 Update 1 mishandles attachment uploads, such that an authenticated user may download and execute malicious files.
network
wolterskluwer
6.8