Lucene search

K

Achievo Security Vulnerabilities

cve
cve

CVE-2012-5865

SQL injection vulnerability in dispatch.php in Achievo 1.4.5 allows remote authenticated users to execute arbitrary SQL commands via the activityid parameter in a stats...

7.8AI Score

0.001EPSS

2014-10-20 03:55 PM
27
cve
cve

CVE-2012-5866

Cross-site scripting (XSS) vulnerability in include.php in Achievo 1.4.5 allows remote attackers to inject arbitrary web script or HTML via the field...

5.6AI Score

0.005EPSS

2014-10-20 03:55 PM
32
cve
cve

CVE-2011-3697

Achievo 1.4.5 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by modules/graph/jpgraph/jpgraph_radar.php and certain other...

6.9AI Score

0.003EPSS

2011-09-23 11:55 PM
17
cve
cve

CVE-2009-2734

SQL injection vulnerability in the get_employee function in classweekreport.inc in Achievo before 1.4.0 allows remote attackers to execute arbitrary SQL commands via the userid parameter (aka user_id variable) to...

8.3AI Score

0.001EPSS

2009-10-16 04:30 PM
21
cve
cve

CVE-2009-3705

PHP remote file inclusion vulnerability in debugger.php in Achievo before 1.4.0 allows remote attackers to execute arbitrary PHP code via a URL in the config_atkroot...

8.3AI Score

0.02EPSS

2009-10-16 04:30 PM
25
cve
cve

CVE-2009-2733

Multiple cross-site scripting (XSS) vulnerabilities in Achievo before 1.4.0 allow remote attackers to inject arbitrary web script or HTML via (1) the scheduler title in the scheduler module, and the (2) atksearch[contractnumber], (3) atksearch_AE_customer[customer], (4)...

5.7AI Score

0.014EPSS

2009-10-16 04:30 PM
26
cve
cve

CVE-2008-6034

Cross-site scripting (XSS) vulnerability in dispatch.php in Achievo 1.3.2 allows remote attackers to inject arbitrary web script or HTML via the atkaction parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

6.1AI Score

0.002EPSS

2009-02-03 11:30 AM
19
cve
cve

CVE-2008-6035

Cross-site scripting (XSS) vulnerability in dispatch.php in Achievo 1.3.2-STABLE allows remote attackers to inject arbitrary web script or HTML via the atknodetype...

6.3AI Score

0.002EPSS

2009-02-03 11:30 AM
26
cve
cve

CVE-2008-2742

Unrestricted file upload in the mcpuk file editor (atk/attributes/fck/editor/filemanager/browser/mcpuk/connectors/php/config.php) in Achievo 1.2.0 through 1.3.2 allows remote attackers to execute arbitrary code by uploading a file with .php followed by a safe extension, then accessing it via a...

8.5AI Score

0.054EPSS

2008-06-17 03:41 PM
26
cve
cve

CVE-2007-2736

PHP remote file inclusion vulnerability in index.php in Achievo 1.1.0 allows remote attackers to execute arbitrary PHP code via a URL in the config_atkroot...

8.3AI Score

0.05EPSS

2007-05-17 07:30 PM
26
cve
cve

CVE-2006-2688

SQL injection vulnerability in the employees node (class.employee.inc) in Achievo 1.1.0 and earlier and 1.2 and earlier allows remote attackers to execute arbitrary SQL commands via the atkselector...

9.3AI Score

0.007EPSS

2006-05-31 10:06 AM
23
cve
cve

CVE-2002-1435

class.atkdateattribute.js.php in Achievo 0.7.0 through 0.9.1, except 0.8.2, allows remote attackers to execute arbitrary PHP code when the 'allow_url_fopen' setting is enabled via a URL in the config_atkroot parameter that points to the...

7.8AI Score

0.078EPSS

2003-04-11 04:00 AM
30