Filtered by vendor Easyvista Subscriptions
Filtered by product Service Manager Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-38492 1 Easyvista 1 Service Manager 2023-01-30 8.8 High
An issue was discovered in EasyVista 2020.2.125.3 and 2022.1.109.0.03. One parameter allows SQL injection. Version 2022.1.110.1.02 fixes the vulnerability.
CVE-2022-38491 1 Easyvista 1 Service Manager 2023-01-30 7.5 High
An issue was discovered in EasyVista 2020.2.125.3 and 2022.1.109.0.03. Part of the application does not implement protection against brute-force attacks. Version 2022.1.133.0 corrects this issue.
CVE-2022-38490 1 Easyvista 1 Service Manager 2023-01-30 8.8 High
An issue was discovered in EasyVista 2020.2.125.3 and 2022.1.109.0.03. Some parameters allow SQL injection. Version 2022.1.110.1.02 corrects this issue.
CVE-2022-38489 1 Easyvista 1 Service Manager 2023-01-30 5.4 Medium
An issue was discovered in EasyVista 2020.2.125.3 and 2022.1.109.0.03 It is prone to stored Cross-site Scripting (XSS). Version 2022.1.110.1.02 fixes the vulnerably.
CVE-2021-33231 1 Easyvista 1 Service Manager 2022-10-22 5.4 Medium
Cross Site Scripting (XSS) vulnerability in New equipment page in EasyVista Service Manager 2018.1.181.1 allows remote attackers to run arbitrary code via the notes field.