Tobesoft XPLATFORM 9.2

CPE Details

Tobesoft XPLATFORM 9.2
9.2
2019-05-10 17:22 +00:00
2019-05-10 17:22 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:tobesoft:xplatform:9.2:*:*:*:*:*:*:*

Informations

Vendor

tobesoft

Product

xplatform

Version

9.2

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2021-26629 2022-04-26 16:17 +00:00 A path traversal vulnerability in XPLATFORM's runtime archive function could lead to arbitrary file creation. When the .xzip archive file is decompressed, an arbitrary file can be d in the parent path by using the path traversal pattern ‘..\’.
8.8
HIGH
CVE-2021-26626 2022-04-19 18:26 +00:00 Improper input validation vulnerability in XPLATFORM's execBrowser method can cause execute arbitrary commands. IF the second parameter value of the execBrowser function is ‘default’, the first parameter value could be passed to the ShellExecuteW API. The passed parameter is an arbitrary code to be executed. Remote attackers can use this vulnerability to execute arbitrary remote code.
8.8
HIGH
CVE-2020-7866 2021-07-20 08:12 +00:00 When using XPLATFORM 9.2.2.270 or earlier versions ActiveX component, arbitrary commands can be executed due to improper input validation
9.8
CRITICAL
CVE-2020-7857 2021-04-20 17:56 +00:00 A vulnerability of XPlatform could allow an unauthenticated attacker to execute arbitrary command. This vulnerability exists due to insufficient validation of improper classes. This issue affects: Tobesoft XPlatform versions prior to 9.2.2.280.
9.8
CRITICAL
CVE-2020-7853 2021-03-22 23:00 +00:00 An outbound read/write vulnerability exists in XPLATFORM that does not check offset input ranges, allowing out-of-range data to be read. An attacker can exploit arbitrary code execution.
9.8
CRITICAL
CVE-2020-7841 2020-11-17 12:04 +00:00 Improper input validation vulnerability exists in TOBESOFT XPLATFORM which could cause arbitrary .hta file execution when the command string is begun with http://, https://, mailto://
8.8
HIGH
CVE-2020-7815 2020-07-02 22:00 +00:00 XPLATFORM v9.2.260 and eariler versions contain a vulnerability that could allow remote files to be downloaded by setting the arguments to the vulnerable method. this can be leveraged for code execution. File download vulnerability in ____COMPONENT____ of TOBESOFT XPLATFORM allows ____ATTACKER/ATTACK____ to cause ____IMPACT____. This issue affects: TOBESOFT XPLATFORM 9.2.250 versions prior to 9.2.260 on Windows.
9.8
CRITICAL
CVE-2020-7806 2020-05-06 10:50 +00:00 Tobesoft Xplatform 9.2.2.250 and earlier version have an arbitrary code execution vulnerability by using method supported by Xplatform ActiveX Control. It allows attacker to cause remote code execution.
9.8
CRITICAL
CVE-2019-19162 2019-08-29 22:00 +00:00 A use-after-free vulnerability in the TOBESOFT XPLATFORM versions 9.1 to 9.2.2 may lead to code execution on a system running it.
7.8
HIGH
CVE-2018-5197 2019-01-02 13:00 +00:00 A vulnerability in the ExtCommon.dll user extension module version 9.2, 9.2.1, 9.2.2 of Xplatform ActiveX could allow attacker to perform a command injection attack. The vulnerability is due to insufficient input validation of command parameters. An crafted malicious parameters could cause arbitrary command to execute.
7.8
HIGH
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.