Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Siemens Subscribe
Filtered by product Polarion Alm
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-46265 1 Siemens 1 Polarion Alm 2022-12-15 N/A 6.1 MEDIUM
A vulnerability has been identified in Polarion ALM (All versions). The affected application contains a Host header injection vulnerability that could allow an attacker to spoof a Host header information and redirect users to malicious websites.
CVE-2021-44478 1 Siemens 2 Polarion Alm, Polarion Subversion Webclient 2022-07-28 4.3 MEDIUM 6.1 MEDIUM
A vulnerability has been identified in Polarion ALM (All versions < V21 R2 P2), Polarion WebClient for SVN (All versions). A cross-site scripting is present due to improper neutralization of data sent to the web page through the SVN WebClient in the affected product. An attacker could exploit this to execute arbitrary code and extract sensitive information by sending a specially crafted link to users with administrator privileges.