Lucene search

K

Online Invoicing System Security Vulnerabilities

cve
cve

CVE-2023-6434

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /inventory/sections_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to.....

6.3CVSS

5.2AI Score

0.0004EPSS

2023-11-30 02:15 PM
6
cve
cve

CVE-2023-6435

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /inventory/batches_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to...

6.3CVSS

5.2AI Score

0.0004EPSS

2023-11-30 02:15 PM
11
cve
cve

CVE-2023-6433

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /inventory/suppliers_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to....

6.3CVSS

5.2AI Score

0.0004EPSS

2023-11-30 02:15 PM
7
cve
cve

CVE-2023-6430

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /inventory/transactions_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user....

6.3CVSS

5.2AI Score

0.0004EPSS

2023-11-30 02:15 PM
8
cve
cve

CVE-2023-6432

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /inventory/items_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to...

6.3CVSS

5.2AI Score

0.0004EPSS

2023-11-30 02:15 PM
7
cve
cve

CVE-2023-6429

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /invoicing/app/clients_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user.....

6.3CVSS

5.2AI Score

0.0004EPSS

2023-11-30 02:15 PM
9
cve
cve

CVE-2023-6431

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /inventory/categories_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user...

6.3CVSS

5.2AI Score

0.0004EPSS

2023-11-30 02:15 PM
8
cve
cve

CVE-2023-6426

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /invoicing/app/invoices_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user....

6.3CVSS

5.2AI Score

0.0004EPSS

2023-11-30 02:15 PM
10
cve
cve

CVE-2023-6427

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /invoicing/app/invoices_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user....

6.3CVSS

5.2AI Score

0.0004EPSS

2023-11-30 02:15 PM
5
cve
cve

CVE-2023-6428

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /invoicing/app/items_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to....

6.3CVSS

5.2AI Score

0.0004EPSS

2023-11-30 02:15 PM
8
cve
cve

CVE-2020-35675

BigProf Online Invoicing System before 3.0 offers a functionality that allows an administrator to move the records of members across groups. The applicable endpoint (admin/pageTransferOwnership.php) lacks CSRF protection, resulting in an attacker being able to escalate their privileges to...

8.8CVSS

8.7AI Score

0.001EPSS

2022-09-29 03:15 AM
14
cve
cve

CVE-2020-35674

BigProf Online Invoicing System before 2.9 suffers from an unauthenticated SQL Injection found in /membership_passwordReset.php (the endpoint that is responsible for issuing self-service password resets). An unauthenticated attacker is able to send a request containing a crafted payload that can...

9.8CVSS

9.6AI Score

0.002EPSS

2022-09-29 03:15 AM
20
cve
cve

CVE-2021-27839

A CSV injection vulnerability found in Online Invoicing System (OIS) 4.3 and below can be exploited by users to perform malicious actions such as redirecting admins to unknown or harmful websites, or disclosing other clients' details that the user did not have access...

4.4CVSS

4.7AI Score

0.001EPSS

2021-03-03 07:15 PM
23
3
cve
cve

CVE-2021-21260

Online Invoicing System (OIS) is open source software which is a lean invoicing system for small businesses, consultants and freelancers created using AppGini. In OIS version 4.0 there is a stored XSS which can enables an attacker takeover of the admin account through a payload that extracts a...

7.6CVSS

5.2AI Score

0.001EPSS

2021-01-22 06:15 PM
36
3
cve
cve

CVE-2020-35677

BigProf Online Invoicing System before 4.0 fails to adequately sanitize fields for HTML characters upon an administrator using admin/pageEditGroup.php to create a new group, resulting in Stored XSS. The caveat here is that an attacker would need administrative privileges in order to create the...

4.8CVSS

5AI Score

0.0005EPSS

2020-12-24 04:15 AM
49
2
cve
cve

CVE-2020-35676

BigProf Online Invoicing System before 3.1 fails to correctly sanitize an XSS payload when a user registers using the self-registration functionality. As such, an attacker can input a crafted payload that will execute upon the application's administrator browsing the registered users' list. Once...

6.1CVSS

6.1AI Score

0.001EPSS

2020-12-24 04:15 AM
44
2
cve
cve

CVE-2020-6583

BigProf Online Invoicing System (OIS) through 2.6 has XSS that can be leveraged for session hijacking. An attacker can exploit the XSS vulnerability, retrieve the session cookie from the administrator login, and take over the administrator account via the Name field in an Add New Client...

6.1CVSS

6AI Score

0.001EPSS

2020-01-08 08:15 PM
27