Filtered by vendor Zucchetti Subscriptions
Filtered by product Infobusiness Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-18207 1 Zucchetti 1 Infobusiness 2019-11-06 5.4 Medium
In Zucchetti InfoBusiness before and including 4.4.1, an authenticated user can inject client-side code due to improper validation of the Title field in the InfoBusiness Web Component. The payload will be triggered every time a user browses the reports page.
CVE-2019-18206 1 Zucchetti 1 Infobusiness 2019-11-05 8.8 High
A cross-site request forgery (CSRF) vulnerability in Zucchetti InfoBusiness before and including 4.4.1 allows arbitrary file upload.
CVE-2019-18205 1 Zucchetti 1 Infobusiness 2019-11-01 6.1 Medium
Multiple Reflected Cross-site Scripting (XSS) vulnerabilities exist in Zucchetti InfoBusiness before and including 4.4.1. The browsing component did not properly sanitize user input (encoded in base64). This also applies to the search functionality for the searchKey parameter.
CVE-2019-18204 1 Zucchetti 1 Infobusiness 2019-11-01 8.8 High
Zucchetti InfoBusiness before and including 4.4.1 allows any authenticated user to upload .php files in order to achieve code execution.