Lucene search

K

Dotproject Security Vulnerabilities

cve
cve

CVE-2012-5702

Multiple cross-site scripting (XSS) vulnerabilities in dotProject before 2.1.7 allow remote attackers to inject arbitrary web script or HTML via the (1) callback parameter in a color_selector action, (2) field parameter in a date_format action, or (3) company_name parameter in an addedit action to....

5.8AI Score

0.007EPSS

2014-10-21 02:55 PM
21
cve
cve

CVE-2012-5701

Multiple SQL injection vulnerabilities in dotProject before 2.1.7 allow remote authenticated administrators to execute arbitrary SQL commands via the (1) search_string or (2) where parameter in a contacts action, (3) dept_id parameter in a departments action, (4) project_id[] parameter in a...

8.3AI Score

0.001EPSS

2014-10-20 03:55 PM
23
cve
cve

CVE-2011-3729

dotproject 2.1.4 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by style/dp-grey-theme/footer.php and certain other...

6.3AI Score

0.003EPSS

2011-09-23 11:55 PM
23
cve
cve

CVE-2008-6747

dotProject before 2.1.2 does not properly restrict access to administrative pages, which allows remote attackers to gain privileges. NOTE: some of these details are obtained from third party...

7.2AI Score

0.009EPSS

2009-04-23 05:30 PM
20
cve
cve

CVE-2008-3886

Multiple cross-site scripting (XSS) vulnerabilities in index.php in dotProject 2.1.2 allow remote attackers to inject arbitrary web script or HTML via (1) the inactive parameter in a tasks action, (2) the date parameter in a calendar day_view action, (3) the callback parameter in a public calendar....

5.8AI Score

0.002EPSS

2008-09-02 03:41 PM
16
cve
cve

CVE-2008-3887

Multiple SQL injection vulnerabilities in index.php in dotProject 2.1.2 allow (1) remote authenticated users to execute arbitrary SQL commands via the tab parameter in a projects action, and (2) remote authenticated administrators to execute arbitrary SQL commands via the user_id parameter in a...

9AI Score

0.001EPSS

2008-09-02 03:41 PM
25
cve
cve

CVE-2007-5486

dotProject before 2.1 does not properly check privileges when invoking the Companies module, which allows remote attackers to access this module via a crafted URL. NOTE: some of these details are obtained from third party...

7.4AI Score

0.006EPSS

2007-10-16 11:17 PM
23
cve
cve

CVE-2007-3226

Cross-site scripting (XSS) vulnerability in dotProject before 2.1 RC2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2006-2851 and...

5.9AI Score

0.005EPSS

2007-06-14 11:30 PM
28
cve
cve

CVE-2006-4234

PHP remote file inclusion vulnerability in classes/query.class.php in dotProject 2.0.4 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the baseDir...

7.7AI Score

0.056EPSS

2006-08-18 08:04 PM
27
cve
cve

CVE-2006-3240

Cross-site scripting (XSS) vulnerability in classes/ui.class.php in dotProject 2.0.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the login...

5.9AI Score

0.003EPSS

2006-06-27 10:05 AM
19
cve
cve

CVE-2006-2851

Cross-site scripting (XSS) vulnerability in index.php in dotProject 2.0.2 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified parameters, which are not properly handled when the client is using Internet...

5.9AI Score

0.004EPSS

2006-06-06 08:06 PM
18
cve
cve

CVE-2006-0756

dotProject 2.0.1 and earlier leaves (1) phpinfo.php and (2) check.php accessible under the /docs/ directory after installation, which allows remote attackers to obtain sensitive configuration information. NOTE: the vendor disputes this issue, saying that it could only occur if the administrator...

6.7AI Score

0.027EPSS

2006-02-18 02:02 AM
27
cve
cve

CVE-2006-0755

Multiple PHP remote file include vulnerabilities in dotProject 2.0.1 and earlier, when register_globals is enabled, allow remote attackers to execute arbitrary commands via the baseDir parameter in (1) db_adodb.php, (2) db_connect.php, (3) session.php, (4) vw_usr_roles.php, (5) calendar.php, (6)...

8.1AI Score

0.519EPSS

2006-02-18 02:02 AM
37
cve
cve

CVE-2006-0754

dotProject 2.0.1 and earlier allows remote attackers to obtain sensitive information via direct requests with an invalid baseDir to certain PHP scripts in the db directory, which reveal the path in an error message. NOTE: the vendor disputes this issue, saying that it could only occur if the...

6.5AI Score

0.006EPSS

2006-02-18 02:02 AM
23
cve
cve

CVE-2002-1428

index.php in dotProject 0.2.1.5 allows remote attackers to bypass authentication via a cookie or URL with the user_cookie parameter set to...

7.7AI Score

0.028EPSS

2003-04-11 04:00 AM
23