Lucene search

K

Employee Timeclock Software Security Vulnerabilities

cve
cve

CVE-2010-0123

The database backup implementation in Employee Timeclock Software 0.99 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for a "semi-predictable file...

6.5AI Score

0.003EPSS

2010-03-15 01:28 PM
27
cve
cve

CVE-2010-0124

Employee Timeclock Software 0.99 places the database password on the mysqldump command line, which allows local users to obtain sensitive information by listing the...

6.1AI Score

0.0004EPSS

2010-03-15 01:28 PM
22
cve
cve

CVE-2010-0122

Multiple SQL injection vulnerabilities in Employee Timeclock Software 0.99 allow remote attackers to execute arbitrary SQL commands via the (1) username or (2) password parameter to (a) auth.php or (b)...

8.8AI Score

0.002EPSS

2010-03-15 01:28 PM
40
cve
cve

CVE-2010-0707

Cross-site request forgery (CSRF) vulnerability in add_user.php in Employee Timeclock Software 0.99 allows remote attackers to hijack the authentication of an administrator for requests that create new administrative users. NOTE: some of these details are obtained from third party...

8AI Score

0.005EPSS

2010-02-25 06:30 PM
19