Lucene search

K

Ptk Security Vulnerabilities

cve
cve

CVE-2012-1415

Cross-site request forgery (CSRF) vulnerability in lib/logout.php in DFLabs PTK 1.0.5 and earlier allows remote attackers to hijack the authentication of administrators or investigators for requests that trigger a...

7.9AI Score

0.003EPSS

2014-12-28 02:59 AM
20
cve
cve

CVE-2012-5902

Cross-site scripting (XSS) vulnerability in ptk/lib/modal_bookmark.php in DFLabs PTK 1.0.5 allows remote attackers to inject arbitrary web script or HTML via the arg4...

6.3AI Score

0.002EPSS

2012-11-17 09:55 PM
20
cve
cve

CVE-2012-5901

DFLabs PTK 1.0.5 stores data files with predictable names under the web document root with insufficient access control, which allows remote attackers to read logs, images, or reports via a direct request to the file in the (1) log, (2) images, or (3) report...

7.4AI Score

0.003EPSS

2012-11-17 09:55 PM
21
cve
cve

CVE-2008-6793

The get_file_type function in lib/file_content.php in DFLabs PTK 0.1, 0.2, and 1.0 allows remote attackers to execute arbitrary commands via shell metacharacters after an arg1= sequence in a filename within a forensic...

8.5AI Score

0.072EPSS

2009-05-07 05:30 PM
18
cve
cve

CVE-2009-0917

Cross-site scripting (XSS) vulnerability in DFLabs PTK 1.0.0 through 1.0.4 allows remote attackers to inject arbitrary web script or HTML by providing a forensic image containing HTML documents, which are rendered in web browsers during inspection by PTK. NOTE: the vendor states that the product...

6.3AI Score

0.003EPSS

2009-03-16 07:30 PM
20
cve
cve

CVE-2009-0918

Multiple unspecified vulnerabilities in DFLabs PTK 1.0.0 through 1.0.4 allow remote attackers to execute arbitrary commands in processes launched by PTK's Apache HTTP Server via (1) "external tools" or (2) a crafted forensic...

8.5AI Score

0.023EPSS

2009-03-16 07:30 PM
19