Lucene search

K

I-Doit Security Vulnerabilities

cve
cve

CVE-2013-1413

Multiple cross-site scripting (XSS) vulnerabilities in synetics i-doit open 0.9.9-7, i-doit pro 1.0 and earlier, and i-doit pro 1.0.2 when the 'sanitize user input' flag is not enabled, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.002EPSS

2014-02-11 05:55 PM
31
cve
cve

CVE-2014-1237

Cross-site scripting (XSS) vulnerability in synetics i-doit pro before 1.2.4 allows remote attackers to inject arbitrary web script or HTML via the call parameter.

5.9AI Score

0.003EPSS

2014-02-11 05:55 PM
19
cve
cve

CVE-2014-1597

SQL injection vulnerability in the CMDB web application in synetics i-doit pro before 1.2.5 and i-doit open allows remote attackers to execute arbitrary SQL commands via the objID parameter to the default URI.

8.7AI Score

0.002EPSS

2014-02-27 03:55 PM
20
cve
cve

CVE-2014-2231

Cross-site scripting (XSS) vulnerability in the API in synetics i-doit pro before 1.2.5 allows remote attackers to inject arbitrary web script or HTML via a property title.

5.8AI Score

0.001EPSS

2022-10-03 04:20 PM
20
cve
cve

CVE-2018-20159

i-doit open 1.11.2 allows Remote Code Execution because ZIP archives are mishandled. It has an upload feature that allows an authenticated user with the administrator role to upload arbitrary files to the main website directory. Exploitation involves uploading a ".php" file within a ".zip" file bec...

7.2CVSS

7.2AI Score

0.021EPSS

2022-10-03 04:22 PM
27
cve
cve

CVE-2019-1010248

Synetics GmbH I-doit 1.12 and earlier is affected by: SQL Injection. The impact is: Unauthenticated mysql database access. The component is: Web login form. The attack vector is: An attacker can exploit the vulnerability by sending a malicious HTTP POST request. The fixed version is: 1.12.1.

9.8CVSS

9.6AI Score

0.001EPSS

2019-07-18 06:15 PM
39
cve
cve

CVE-2019-6965

An XSS issue was discovered in i-doit Open 1.12 via the src/tools/php/qr/qr.php url parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2019-06-18 01:15 PM
54
cve
cve

CVE-2020-13825

A cross-site scripting (XSS) vulnerability in i-doit 1.14.2 allows remote attackers to inject arbitrary web script or HTML via the viewMode, tvMode, tvType, objID, catgID, objTypeID, or editMode parameter.

6.1CVSS

6.2AI Score

0.001EPSS

2020-08-20 01:17 AM
38
cve
cve

CVE-2020-13826

A CSV injection (aka Excel Macro Injection or Formula Injection) issue in i-doit 1.14.2 allows an attacker to execute arbitrary commands via a Title parameter that is mishandled in a CSV export.

8.8CVSS

9.1AI Score

0.002EPSS

2020-08-20 01:17 AM
38
cve
cve

CVE-2021-3151

i-doit before 1.16.0 is affected by Stored Cross-Site Scripting (XSS) issues that could allow remote authenticated attackers to inject arbitrary web script or HTML via C__MONITORING__CONFIG__TITLE, SM2__C__MONITORING__CONFIG__TITLE, C__MONITORING__CONFIG__PATH, SM2__C__MONITORING__CONFIG__PATH, C__...

5.4CVSS

5AI Score

0.001EPSS

2021-02-27 05:15 AM
113
8
cve
cve

CVE-2023-34830

i-doit Open v24 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the timeout parameter on the login page.

5.4CVSS

5.3AI Score

0.001EPSS

2023-06-27 05:15 PM
81
cve
cve

CVE-2023-37739

i-doit Pro v25 and below was discovered to be vulnerable to path traversal.

6.5CVSS

6.5AI Score

0.001EPSS

2023-09-14 08:15 PM
13
cve
cve

CVE-2023-37755

i-doit pro 25 and below and I-doit open 25 and below are configured with insecure default administrator credentials, and there is no warning or prompt to ask users to change the default password and account name. Unauthenticated attackers can exploit this vulnerability to obtain Administrator privi...

9.8CVSS

9.3AI Score

0.001EPSS

2023-09-14 08:15 PM
15
cve
cve

CVE-2023-37756

I-doit pro 25 and below and I-doit open 25 and below employ weak password requirements for Administrator account creation. Attackers are able to easily guess users' passwords via a bruteforce attack.

9.8CVSS

9.3AI Score

0.001EPSS

2023-09-14 09:15 PM
14
cve
cve

CVE-2023-46003

I-doit pro 25 and below is vulnerable to Cross Site Scripting (XSS) via index.php.

5.4CVSS

5.3AI Score

0.001EPSS

2023-10-21 01:15 AM
27