Selesta Vulnerabilidad

Cronología

Escribe

Producto

Selesta Visual Access Manager10

Contramedidas

Official Fix0
Temporary Fix0
Workaround0
Unavailable0
Not Defined10

Explotabilidad

High0
Functional0
Proof-of-Concept0
Unproven0
Not Defined10

Vector de acceso

Not Defined0
Physical0
Local0
Adjacent1
Network9

Autenticación

Not Defined0
High0
Low5
None5

La interacción del usuario

Not Defined0
Required1
None9

C3BM Index

CVSSv3 Base

≤10
≤20
≤30
≤40
≤52
≤64
≤70
≤83
≤91
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤40
≤52
≤64
≤70
≤83
≤91
≤100

VulDB

≤10
≤20
≤30
≤40
≤54
≤62
≤71
≤83
≤90
≤100

NVD

≤10
≤20
≤30
≤40
≤50
≤63
≤72
≤82
≤91
≤101

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Proveedor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Explotar día 0

<1k3
<2k3
<5k4
<10k0
<25k0
<50k0
<100k0
≥100k0

Explotar hoy

<1k9
<2k1
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Explotar el volumen del mercado

🔴 CTI Ocupaciones

Affected Products (1): Visual Access Manager (10)

Fecha de publicaciónBaseTempVulnerabilidadProdExpConEPSSCTICVE
2024-03-205.55.5Selesta Visual Access Manager POST Parameter escalada de privilegiosAccess Management SoftwareNot DefinedNot Defined0.000430.03CVE-2023-50811
2020-02-268.58.5Selesta Visual Access Manager vam_monitor_sap.php escalada de privilegiosAccess Management SoftwareNot DefinedNot Defined0.019740.00CVE-2019-19994
2020-02-265.35.3Selesta Visual Access Manager Error Message Path divulgación de informaciónAccess Management SoftwareNot DefinedNot Defined0.001370.00CVE-2019-19993
2020-02-265.45.4Selesta Visual Access Manager vam_editXml.php divulgación de informaciónAccess Management SoftwareNot DefinedNot Defined0.001510.00CVE-2019-19992
2020-02-264.84.8Selesta Visual Access Manager vam_anagraphic.php Reflected cross site scriptingAccess Management SoftwareNot DefinedNot Defined0.000820.00CVE-2019-19991
2020-02-264.84.8Selesta Visual Access Manager s_headmodel.php Stored cross site scriptingAccess Management SoftwareNot DefinedNot Defined0.000820.00CVE-2019-19990
2020-02-267.47.4Selesta Visual Access Manager escalada de privilegiosAccess Management SoftwareNot DefinedNot Defined0.002350.00CVE-2019-19989
2020-02-267.57.5Selesta Visual Access Manager XML File vam_editXml.php desbordamiento de búferAccess Management SoftwareNot DefinedNot Defined0.005110.00CVE-2019-19988
2020-02-265.45.4Selesta Visual Access Manager cross site request forgeryAccess Management SoftwareNot DefinedNot Defined0.001130.00CVE-2019-19987
2020-02-267.47.4Selesta Visual Access Manager VamPersonPhoto.php sql injectionAccess Management SoftwareNot DefinedNot Defined0.002050.00CVE-2019-19986

Do you know our Splunk app?

Download it now for free!