Lucene search

K

Milkystep Light Security Vulnerabilities

cve
cve

CVE-2015-2952

The user-information management functionality in Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote authenticated users to bypass intended access restrictions and modify administrative credentials via unspecified vectors, a different vulnerability than...

6.4AI Score

0.003EPSS

2015-06-13 03:59 PM
19
cve
cve

CVE-2015-2958

Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to bypass intended access restrictions and modify settings via unspecified vectors, a different vulnerability than CVE-2015-2952 and...

6.9AI Score

0.005EPSS

2015-06-13 03:59 PM
23
cve
cve

CVE-2015-2953

Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to bypass intended access restrictions and read files via unspecified vectors, a different vulnerability than CVE-2015-2952 and...

6.8AI Score

0.003EPSS

2015-06-13 03:59 PM
28
cve
cve

CVE-2015-2954

Cross-site request forgery (CSRF) vulnerability in Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to hijack the authentication of arbitrary...

7.4AI Score

0.002EPSS

2015-06-13 02:59 PM
26
cve
cve

CVE-2015-2957

Cross-site scripting (XSS) vulnerability in Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.002EPSS

2015-06-13 02:59 PM
17
cve
cve

CVE-2015-2956

SQL injection vulnerability in Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified...

8.7AI Score

0.001EPSS

2015-06-13 02:59 PM
22
cve
cve

CVE-2015-2955

Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to execute arbitrary OS commands via unspecified...

7.9AI Score

0.006EPSS

2015-06-13 02:59 PM
28