Page 2 of 8 results (0.000 seconds)

CVSS: 7.1EPSS: 0%CPEs: 6EXPL: 0

Improper privilege validation in Command Centre Server allows authenticated unprivileged operators to modify and view Competencies. This issue affects Command Centre: vEL8.90 prior to vEL8.90.1318 (MR1), vEL8.80 prior to vEL8.80.1192 (MR2), vEL8.70 prior to vEL8.70.2185 (MR4), vEL8.60 prior to vEL8.60.2347 (MR6), vEL8.50 prior to vEL8.50.2831 (MR8), all versions vEL8.40 and prior. • https://security.gallagher.com/en-NZ/Security-Advisories/CVE-2023-25074 • CWE-285: Improper Authorization •

CVSS: 7.6EPSS: 0%CPEs: 5EXPL: 0

Improper privilege validation in Command Centre Server allows authenticated operators to modify Division lineage. This issue affects Command Centre: vEL8.80 prior to vEL8.80.1192 (MR2), vEL8.70 prior to vEL8.70.2185 (MR4), vEL8.60 prior to vEL8.60.2347 (MR6), vEL8.50 prior to vEL8.50.2831(MR8), vEL8.40 and prior. • https://security.gallagher.com/en-NZ/Security-Advisories/CVE-2023-22428 • CWE-285: Improper Authorization •

CVSS: 8.2EPSS: 0%CPEs: 5EXPL: 0

Command Centre Server is vulnerable to SQL Injection via Windows Registry settings for date fields on the server. The Windows Registry setting allows an attacker using the Visitor Management Kiosk, an application designed for public use, to invoke an arbitrary SQL query that has been preloaded into the registry of the Windows Server to obtain sensitive information. This issue affects: Gallagher Command Centre 8.60 versions prior to 8.60.1652; 8.50 versions prior to 8.50.2245; 8.40 versions prior to 8.40.2216; 8.30 versions prior to 8.30.1470; version 8.20 and prior versions. Command Centre Server es vulnerable a una inyección SQL por medio de la configuración del Registro de Windows para los campos de fecha en el servidor. La configuración del Registro de Windows permite a un atacante usando el Kiosco de Administración de Visitantes, una aplicación diseñada para uso público, invocar una consulta SQL arbitraria que ha sido precargada en el registro del Servidor de Windows para obtener información confidencial. • https://security.gallagher.com/Security-Advisories/CVE-2022-26348 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •