Lucene search

K

Evasys Security Vulnerabilities

cve
cve

CVE-2023-31433

A SQL injection issue in Logbuch in evasys before 8.2 Build 2286 and 9.x before 9.0 Build 2401 allows authenticated attackers to execute SQL statements via the welche...

8.8CVSS

8.9AI Score

0.001EPSS

2023-05-02 08:15 PM
18
cve
cve

CVE-2023-31435

Multiple components (such as Onlinetemplate-Verwaltung, Liste aller Teilbereiche, Umfragen anzeigen, and questionnaire previews) in evasys before 8.2 Build 2286 and 9.x before 9.0 Build 2401 allow authenticated attackers to read and write to unauthorized data by accessing functions...

8.1CVSS

7.7AI Score

0.001EPSS

2023-05-02 08:15 PM
27
cve
cve

CVE-2023-31434

The parameters nutzer_titel, nutzer_vn, and nutzer_nn in the user profile, and langID and ONLINEID in direct links, in evasys before 8.2 Build 2286 and 9.x before 9.0 Build 2401 do not validate input, which allows authenticated attackers to inject HTML Code and XSS payloads in multiple...

5.4CVSS

5.2AI Score

0.001EPSS

2023-05-02 08:15 PM
13