Polarion Alm Siemens Polarion Alm

Do you want an email whenever new security vulnerabilities are reported in Siemens Polarion Alm?

By the Year

In 2024 there have been 0 vulnerabilities in Siemens Polarion Alm . Last year Polarion Alm had 1 security vulnerability published. Right now, Polarion Alm is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 5.90
2022 2 5.75
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Polarion Alm vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Siemens Polarion Alm Security Vulnerabilities

A vulnerability has been identified in Polarion ALM (All versions < V22R2)

CVE-2023-28828 5.9 - Medium - April 11, 2023

A vulnerability has been identified in Polarion ALM (All versions < V22R2). The application contains a XML External Entity Injection (XXE) vulnerability. This could allow an attacker to view files on the application server filesystem.

XXE

A vulnerability has been identified in Polarion ALM (All versions < V2304.0)

CVE-2022-46265 5.4 - Medium - December 13, 2022

A vulnerability has been identified in Polarion ALM (All versions < V2304.0). The affected application contains a Host header injection vulnerability that could allow an attacker to spoof a Host header information and redirect users to malicious websites.

Injection

A vulnerability has been identified in Polarion ALM (All versions < V21 R2 P2), Polarion WebClient for SVN (All versions)

CVE-2021-44478 6.1 - Medium - March 08, 2022

A vulnerability has been identified in Polarion ALM (All versions < V21 R2 P2), Polarion WebClient for SVN (All versions). A cross-site scripting is present due to improper neutralization of data sent to the web page through the SVN WebClient in the affected product. An attacker could exploit this to execute arbitrary code and extract sensitive information by sending a specially crafted link to users with administrator privileges.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Siemens Polarion Alm or by Siemens? Click the Watch button to subscribe.

Siemens
Vendor

subscribe