Max CVSS 7.5 Min CVSS 5.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2015-4669 7.2
The MySQL "root" user in Xsuite 2.x does not have a password set, which allows local users to access databases on the system.
09-10-2018 - 19:57 25-09-2017 - 17:29
CVE-2015-4668 5.8
Open redirect vulnerability in Xsuite 2.4.4.5 and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirurl parameter.
09-10-2018 - 19:57 25-09-2017 - 17:29
CVE-2015-4667 7.5
Multiple hardcoded credentials in Xsuite 2.x.
09-10-2018 - 19:57 25-09-2017 - 17:29
Back to Top Mark selected
Back to Top