Lucene search

K

Visual Access Manager Security Vulnerabilities

cve
cve

CVE-2019-19986

An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29. An attacker without authentication is able to execute arbitrary SQL SELECT statements by injecting the HTTP (POST or GET) parameter persoid into /tools/VamPersonPhoto.php. The SQL Injection type is Error-based (this...

7.5CVSS

8AI Score

0.002EPSS

2020-02-26 04:15 PM
19
cve
cve

CVE-2019-19987

An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29. It allows Cross-Site Request Forgery (CSRF) on any HTML form. An attacker can exploit the vulnerability to abuse functionalities such as change password, add user, add privilege, and so on.

6.5CVSS

6.5AI Score

0.001EPSS

2020-02-26 04:15 PM
19
cve
cve

CVE-2019-19988

An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29. A user with valid credentials is able to create and write XML files on the filesystem via /common/vam_editXml.php in the web interface. The vulnerable PHP page checks none of these: the parameter that identifies the...

8.8CVSS

8.7AI Score

0.005EPSS

2020-02-26 04:15 PM
24
cve
cve

CVE-2019-19989

An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29. Several PHP pages, and other type of files, are reachable by any user without checking for user identity and authorization.

7.5CVSS

7.6AI Score

0.002EPSS

2020-02-26 04:15 PM
17
cve
cve

CVE-2019-19990

An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29. Multiple Stored Cross-site scripting (XSS) vulnerabilities allow remote authenticated users to inject arbitrary web script or HTML via the web pages /monitor/s_headmodel.php and /vam/vam_user.php.

5.4CVSS

5.2AI Score

0.001EPSS

2020-02-26 04:15 PM
17
cve
cve

CVE-2019-19991

An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29. Multiple Reflected Cross-site scripting (XSS) vulnerabilities allow remote authenticated users to inject arbitrary web script or HTML via the web pages /vam/vam_anagraphic.php, /vam/vam_vamuser.php, /common/vamp_mai...

5.4CVSS

5.3AI Score

0.001EPSS

2020-02-26 04:15 PM
26
cve
cve

CVE-2019-19992

An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29. A user with valid credentials is able to read XML files on the filesystem via the web interface. The PHP page /common/vam_editXml.php doesn't check the parameter that identifies the file name to be read. Thus, an at...

6.5CVSS

6.3AI Score

0.002EPSS

2020-02-26 04:15 PM
22
cve
cve

CVE-2019-19993

An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29. Several full path disclosure vulnerability were discovered. A user, even with no authentication, may simply send arbitrary content to the vulnerable pages to generate error messages that expose some full paths.

5.3CVSS

5.3AI Score

0.001EPSS

2020-02-26 04:15 PM
20
cve
cve

CVE-2019-19994

An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29. It allows blind Command Injection. An attacker without authentication is able to execute arbitrary operating system command by injecting the vulnerable parameter in the PHP Web page /common/vam_monitor_sap.php.

9.8CVSS

9.9AI Score

0.02EPSS

2020-02-26 04:15 PM
29
cve
cve

CVE-2023-50811

An issue discovered in SELESTA Visual Access Manager 4.38.6 allows attackers to modify the “computer” POST parameter related to the ID of a specific reception by POST HTTP request interception. Iterating that parameter, it has been possible to access to the application and take control of many othe...

6.5CVSS

6.9AI Score

0.0005EPSS

2024-03-19 10:15 PM
28