Xhq Siemens Xhq

Do you want an email whenever new security vulnerabilities are reported in Siemens Xhq?

By the Year

In 2024 there have been 0 vulnerabilities in Siemens Xhq . Xhq did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 7 6.39
2019 3 7.53
2018 0 0.00

It may take a day or so for new Xhq vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Siemens Xhq Security Vulnerabilities

A vulnerability has been identified in XHQ (All Versions < 6.1)

CVE-2019-19283 5.3 - Medium - December 14, 2020

A vulnerability has been identified in XHQ (All Versions < 6.1). The application's web server could expose non-sensitive information about the server's architecture. This could allow an attacker to adapt further attacks to the version in place.

Information Disclosure

A vulnerability has been identified in XHQ (All Versions < 6.1)

CVE-2019-19284 5.4 - Medium - December 14, 2020

A vulnerability has been identified in XHQ (All Versions < 6.1). The web interface could allow Cross-Site Scripting (XSS) attacks if an attacker is able to modify content of particular web pages, causing the application to behave in unexpected ways for legitimate users.

XSS

A vulnerability has been identified in XHQ (All Versions < 6.1)

CVE-2019-19285 5.4 - Medium - December 14, 2020

A vulnerability has been identified in XHQ (All Versions < 6.1). The web interface could allow injections that could lead to XSS attacks if unsuspecting users are tricked into accessing a malicious link.

XSS

A vulnerability has been identified in XHQ (All Versions < 6.1)

CVE-2019-19286 7.2 - High - December 14, 2020

A vulnerability has been identified in XHQ (All Versions < 6.1). The web interface could allow SQL injection attacks if an attacker is able to modify content of particular web pages.

SQL Injection

A vulnerability has been identified in XHQ (All Versions < 6.1)

CVE-2019-19287 6.5 - Medium - December 14, 2020

A vulnerability has been identified in XHQ (All Versions < 6.1). The web interface could allow attackers to traverse through the file system of the server based by sending specially crafted packets over the network without authentication.

Relative Path Traversal

A vulnerability has been identified in XHQ (All Versions < 6.1)

CVE-2019-19288 6.1 - Medium - December 14, 2020

A vulnerability has been identified in XHQ (All Versions < 6.1). The web interface could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious link.

XSS

A vulnerability has been identified in XHQ (All Versions < 6.1)

CVE-2019-19289 8.8 - High - December 14, 2020

A vulnerability has been identified in XHQ (All Versions < 6.1). The web interface could allow a Cross-Site Request Forgery (CSRF) attack if an unsuspecting user is tricked into accessing a malicious link.

Session Riding

A vulnerability has been identified in XHQ (All versions < V6.0.0.2)

CVE-2019-13930 8.1 - High - December 12, 2019

A vulnerability has been identified in XHQ (All versions < V6.0.0.2). The web interface could allow a Cross-Site Request Forgery (CSRF) attack if an unsuspecting user is tricked into accessing a malicious link. Successful exploitation requires user interaction by a legitimate user, who must be authenticated to the web interface. A successful attack could allow an attacker to trigger actions via the web interface that the legitimate user is allowed to perform. This could allow the attacker to read or modify contents of the web application. At the time of advisory publication no public exploitation of this security vulnerability was known.

Session Riding

A vulnerability has been identified in XHQ (All versions < V6.0.0.2)

CVE-2019-13931 5.4 - Medium - December 12, 2019

A vulnerability has been identified in XHQ (All versions < V6.0.0.2). The web interface could allow for an an attacker to craft the input in a form that is not expected, causing the application to behave in unexpected ways for legitimate users. Successful exploitation requires for an attacker to be authenticated to the web interface. A successful attack could cause the application to have unexpected behavior. This could allow the attacker to modify contents of the web application. At the time of advisory publication no public exploitation of this security vulnerability was known.

XSS

A vulnerability has been identified in XHQ (All versions < V6.0.0.2)

CVE-2019-13932 9.1 - Critical - December 12, 2019

A vulnerability has been identified in XHQ (All versions < V6.0.0.2). The web application requests could be manipulated, causing the the application to behave in unexpected ways for legitimate users. Successful exploitation does not require for an attacker to be authenticated. A successful attack could allow the import of scripts or generation of malicious links. This could allow the attacker to read or modify contents of the web application. At the time of advisory publication no public exploitation of this security vulnerability was known.

Improper Input Validation

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Siemens Xhq or by Siemens? Click the Watch button to subscribe.

Siemens
Vendor

Siemens Xhq
Product

subscribe