Lucene search

K

XPLATFORM Security Vulnerabilities

cve
cve

CVE-2021-26629

A path traversal vulnerability in XPLATFORM's runtime archive function could lead to arbitrary file creation. When the .xzip archive file is decompressed, an arbitrary file can be d in the parent path by using the path traversal pattern...

8.8CVSS

8.5AI Score

0.002EPSS

2022-04-26 07:15 PM
43
cve
cve

CVE-2021-26626

Improper input validation vulnerability in XPLATFORM's execBrowser method can cause execute arbitrary commands. IF the second parameter value of the execBrowser function is β€˜default’, the first parameter value could be passed to the ShellExecuteW API. The passed parameter is an arbitrary code to...

8.8CVSS

8.9AI Score

0.002EPSS

2022-04-19 09:15 PM
1171
cve
cve

CVE-2020-7866

When using XPLATFORM 9.2.2.270 or earlier versions ActiveX component, arbitrary commands can be executed due to improper input...

9.8CVSS

9.5AI Score

0.002EPSS

2021-07-20 11:15 AM
20
8
cve
cve

CVE-2020-7857

A vulnerability of XPlatform could allow an unauthenticated attacker to execute arbitrary command. This vulnerability exists due to insufficient validation of improper classes. This issue affects: Tobesoft XPlatform versions prior to...

9.8CVSS

9.6AI Score

0.002EPSS

2021-04-20 08:15 PM
12
cve
cve

CVE-2020-7853

An outbound read/write vulnerability exists in XPLATFORM that does not check offset input ranges, allowing out-of-range data to be read. An attacker can exploit arbitrary code...

9.8CVSS

9.5AI Score

0.003EPSS

2021-03-24 09:15 PM
34
2
cve
cve

CVE-2020-7841

Improper input validation vulnerability exists in TOBESOFT XPLATFORM which could cause arbitrary .hta file execution when the command string is begun with http://, https://,...

8.8CVSS

8.7AI Score

0.003EPSS

2020-11-17 02:15 PM
20
cve
cve

CVE-2020-7815

XPLATFORM v9.2.260 and eariler versions contain a vulnerability that could allow remote files to be downloaded by setting the arguments to the vulnerable method. this can be leveraged for code execution. File download vulnerability in _COMPONENT of TOBESOFT XPLATFORM allows _ATTACKER/ATTACK to...

9.8CVSS

9.4AI Score

0.005EPSS

2020-07-10 02:15 PM
21
cve
cve

CVE-2019-19162

A use-after-free vulnerability in the TOBESOFT XPLATFORM versions 9.1 to 9.2.2 may lead to code execution on a system running...

7.8CVSS

7.8AI Score

0.001EPSS

2020-05-11 06:15 PM
28
cve
cve

CVE-2020-7806

Tobesoft Xplatform 9.2.2.250 and earlier version have an arbitrary code execution vulnerability by using method supported by Xplatform ActiveX Control. It allows attacker to cause remote code...

9.8CVSS

9.8AI Score

0.03EPSS

2020-05-06 01:15 PM
16
cve
cve

CVE-2019-19166

Tobesoft XPlatform v9.1, 9.2.0, 9.2.1 and 9.2.2 have a vulnerability that can load unauthorized DLL files. It allows attacker to cause remote code...

7.8CVSS

7.8AI Score

0.005EPSS

2020-05-06 01:15 PM
20
cve
cve

CVE-2018-5197

A vulnerability in the ExtCommon.dll user extension module version 9.2, 9.2.1, 9.2.2 of Xplatform ActiveX could allow attacker to perform a command injection attack. The vulnerability is due to insufficient input validation of command parameters. An crafted malicious parameters could cause...

7.8CVSS

7.8AI Score

0.001EPSS

2019-01-02 02:29 PM
30