Vulnerabilities (CVE)

Filtered by vendor Topmanage Subscribe
Filtered by product Olk Webstore
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-6844 1 Topmanage 1 Olk Webstore 2024-02-28 6.8 MEDIUM 8.8 HIGH
In TopManage OLK 2020, login CSRF can be chained with another vulnerability in order to takeover admin and user accounts.
CVE-2020-6845 1 Topmanage 1 Olk Webstore 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in TopManage OLK 2020. As there is no ReadOnly on the Session cookie, the user and admin accounts can be taken over in a DOM-Based XSS attack.