Page 10 of 174 results (0.002 seconds)

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 0

A Persistent Cross-site Scripting (XSS) vulnerability can be carried out in a certain field of the Unica Platform.  An attacker could hijack a user's session and perform other attacks. • https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0106555 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

A user is capable of assigning him/herself to arbitrary groups by reusing a POST request issued by an administrator.  It is possible that an attacker could potentially escalate their privileges. • https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0106545 •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

The Unica application exposes an API which accepts arbitrary XML input. By manipulating the given XML, an authenticated attacker with certain rights can successfully perform XML External Entity attacks (XXE) against the backend service. • https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0106547 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 8.3EPSS: 0%CPEs: 1EXPL: 0

HCL Verse is susceptible to a Stored Cross Site Scripting (XSS) vulnerability. An attacker could execute script in a victim's web browser to perform operations as the victim and/or steal the victim's cookies, session tokens, or other sensitive information. • https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0105904 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.6EPSS: 0%CPEs: 1EXPL: 0

HCL BigFix Mobile is vulnerable to a cross-site scripting attack. An authenticated attacker could inject malicious scripts into the application. HCL BigFix Mobile es vulnerable a ataques de tipo Cross-Site Scripting. Un atacante autenticado podría inyectar scripts maliciosos en la aplicación. • https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0106371 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •