Lucene search

K

Evalsmsi Security Vulnerabilities

cve
cve

CVE-2010-0615

Cross-site scripting (XSS) vulnerability in assess.php in evalSMSI 2.1.03 allows remote attackers to inject arbitrary web script or HTML via the reports comment box in a continue_assess action. NOTE: some of these details are obtained from third party...

5.8AI Score

0.006EPSS

2010-02-11 05:30 PM
19
cve
cve

CVE-2010-0614

SQL injection vulnerability in ajax.php in evalSMSI 2.1.03 allows remote attackers to execute arbitrary SQL commands via the query parameter in the (1) question action, and possibly the (2) sub_par or (3) num_quest...

8.7AI Score

0.001EPSS

2010-02-11 05:30 PM
20
cve
cve

CVE-2010-0616

evalSMSI 2.1.03 stores passwords in cleartext in the database, which allows attackers with database access to gain privileges. NOTE: remote attack vectors are possible by leveraging a separate SQL injection...

8AI Score

0.003EPSS

2010-02-11 05:30 PM
26
cve
cve

CVE-2010-0617

Cross-site scripting (XSS) vulnerability in ajax.php in evalSMSI 2.1.03 allows remote attackers to inject arbitrary web script or HTML via the return parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

5.6AI Score

0.002EPSS

2010-02-11 05:30 PM
21