RSS   Vulnerabilities for 'Easyservice billing'   RSS

2018-05-25
 
CVE-2018-11445

CWE-352
 

 
A CSRF issue was discovered on the User Add/System Settings Page (system-settings-user-new2.php) in EasyService Billing 1.0. A User can be added with the Admin role.

 
 
CVE-2018-11444

CWE-89
 

 
A SQL Injection issue was observed in the parameter "q" in jobcard-ongoing.php in EasyService Billing 1.0.

 
 
CVE-2018-11443

CWE-79
 

 
The parameter q is affected by Cross-site Scripting in jobcard-ongoing.php in EasyService Billing 1.0.

 
 
CVE-2018-11442

CWE-352
 

 
A CSRF issue was discovered in EasyService Billing 1.0, which was triggered via a quotation-new3-new2.php?add=true&id= URI, as demonstrated by adding a new quotation.

 


Copyright 2024, cxsecurity.com

 

Back to Top