RSS   Podatności dla 'Fleetcommander kiosk'   RSS

2012-11-18
 
CVE-2012-4947

 

 
Agile FleetCommander and FleetCommander Kiosk before 4.08 store database credentials in cleartext, which allows remote attackers to obtain sensitive information via requests to unspecified pages.

 
 
CVE-2012-4946

 

 
Agile FleetCommander and FleetCommander Kiosk before 4.08 use an XOR format for password encryption, which makes it easier for context-dependent attackers to obtain sensitive information by reading a key file and the encrypted strings.

 
 
CVE-2012-4945

CWE-Other
 

 
Agile FleetCommander and FleetCommander Kiosk before 4.08 allow remote attackers to execute arbitrary commands via unspecified vectors, related to a "command injection" issue.

 
 
CVE-2012-4944

CWE-264
 

 
Multiple unrestricted file upload vulnerabilities in Agile FleetCommander and FleetCommander Kiosk before 4.08 allow remote attackers to execute arbitrary code by uploading a file via an unspecified page.

 
 
CVE-2012-4943

 

 
Multiple cross-site request forgery (CSRF) vulnerabilities in Agile FleetCommander and FleetCommander Kiosk before 4.08 allow remote attackers to hijack the authentication of arbitrary users for requests that modify (1) passwords, (2) accounts, or (3) permissions.

 
 
CVE-2012-4942

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in Agile FleetCommander and FleetCommander Kiosk before 4.08 allow remote attackers to inject arbitrary web script or HTML via an arbitrary text field.

 
 
CVE-2012-4941

CWE-89
 

 
Multiple SQL injection vulnerabilities in Agile FleetCommander and FleetCommander Kiosk before 4.08 allow remote attackers to execute arbitrary SQL commands via unspecified vectors.

 

 >>> Vendor: Agilefleet 2 Produkty
Fleetcommander
Fleetcommander kiosk


Copyright 2024, cxsecurity.com

 

Back to Top