Lucene search

K

Sentrifugo Security Vulnerabilities

cve
cve

CVE-2024-29878

Cross-Site Scripting (XSS) vulnerability in Sentrifugo 3.2, through /sentrifugo/index.php/sitepreference/add, 'description' parameter. The exploitation of this vulnerability could allow a remote user to send a specially crafted URL to the victim and steal their session...

7.1CVSS

5.8AI Score

0.0004EPSS

2024-03-21 02:15 PM
30
cve
cve

CVE-2024-29876

SQL injection vulnerability in Sentrifugo 3.2, through /sentrifugo/index.php/reports/activitylogreport, 'sortby' parameter. The exploitation of this vulnerability could allow a remote user to send a specially crafted query to the server and extract all the data from...

9.8CVSS

7.8AI Score

0.0004EPSS

2024-03-21 02:15 PM
27
cve
cve

CVE-2024-29879

Cross-Site Scripting (XSS) vulnerability in Sentrifugo 3.2, through /sentrifugo/index.php/index/getdepartments/format/html, 'business_id' parameter. The exploitation of this vulnerability could allow a remote user to send a specially crafted URL to the victim and steal their session...

7.1CVSS

5.8AI Score

0.0004EPSS

2024-03-21 02:15 PM
28
cve
cve

CVE-2024-29877

Cross-Site Scripting (XSS) vulnerability in Sentrifugo 3.2, through /sentrifugo/index.php/expenses/expensecategories/edit, 'expense_category_name' parameter. The exploitation of this vulnerability could allow a remote user to send a specially crafted URL to the victim and steal their session...

7.1CVSS

5.8AI Score

0.0004EPSS

2024-03-21 02:15 PM
30
cve
cve

CVE-2024-29873

SQL injection vulnerability in Sentrifugo 3.2, through /sentrifugo/index.php/reports/businessunits/format/html, 'bunitname' parameter. The exploitation of this vulnerability could allow a remote user to send a specially crafted query to the server and extract all the data from...

9.8CVSS

7.8AI Score

0.0004EPSS

2024-03-21 02:15 PM
29
cve
cve

CVE-2024-29875

SQL injection vulnerability in Sentrifugo 3.2, through /sentrifugo/index.php/default/reports/exportactiveuserrpt, 'sort_name' parameter. The exploitation of this vulnerability could allow a remote user to send a specially crafted query to the server and extract all the data from...

9.8CVSS

7.8AI Score

0.0004EPSS

2024-03-21 02:15 PM
30
cve
cve

CVE-2024-29871

SQL injection vulnerability in Sentrifugo 3.2, through /sentrifugo/index.php/index/getdepartments/sentrifugo/index.php/index/updatecontactnumber, 'id' parameter. The exploitation of this vulnerability could allow a remote user to send a specially crafted query to the server and extract all the...

9.8CVSS

7.8AI Score

0.0004EPSS

2024-03-21 02:15 PM
28
cve
cve

CVE-2024-29874

SQL injection vulnerability in Sentrifugo 3.2, through /sentrifugo/index.php/default/reports/activeuserrptpdf, 'sort_name' parameter. The exploitation of this vulnerability could allow a remote user to send a specially crafted query to the server and extract all the data from...

9.8CVSS

7.8AI Score

0.0004EPSS

2024-03-21 02:15 PM
28
cve
cve

CVE-2024-29872

SQL injection vulnerability in Sentrifugo 3.2, through /sentrifugo/index.php/empscreening/add, 'agencyids' parameter. The exploitation of this vulnerability could allow a remote user to send a specially crafted query to the server and extract all the data from...

9.8CVSS

7.8AI Score

0.0004EPSS

2024-03-21 02:15 PM
30
cve
cve

CVE-2024-29870

SQL injection vulnerability in Sentrifugo 3.2, through /sentrifugo/index.php/index/getdepartments/format/html, 'business_id' parameter./sentrifugo/index.php/index/getdepartments/format/html, 'business_id' parameter. The exploitation of this vulnerability could allow a remote user to send a...

9.8CVSS

7.8AI Score

0.0004EPSS

2024-03-21 02:15 PM
31
cve
cve

CVE-2023-29770

In Sentrifugo 3.5, the AssetsController::uploadsaveAction function allows an authenticated attacker to upload any file without extension...

8.8CVSS

8.5AI Score

0.001EPSS

2023-11-28 12:15 AM
7
cve
cve

CVE-2020-28365

Sentrifugo 3.2 allows Stored Cross-Site Scripting (XSS) vulnerability by inserting a payload within the X-Forwarded-For HTTP header during the login process. When an administrator looks at logs, the payload is executed. NOTE: This vulnerability only affects products that are no longer supported by....

6.1CVSS

5.7AI Score

0.001EPSS

2020-12-30 07:15 PM
31
cve
cve

CVE-2020-26805

In Sentrifugo 3.2, admin can edit employee's informations via this endpoint --> /sentrifugo/index.php/empadditionaldetails/edit/userid/2. In this POST request, "employeeNumId" parameter is affected by SQLi vulnerability. Attacker can inject SQL commands into query, read data from database or wri...

7.2CVSS

7.3AI Score

0.001EPSS

2020-11-12 07:15 PM
46
cve
cve

CVE-2020-26803

In Sentrifugo 3.2, users can upload an image under "Assets -> Add" tab. This "Upload Images" functionality is suffered from "Unrestricted File Upload" vulnerability so attacker can upload malicious files using this functionality and control the...

8.8CVSS

8.6AI Score

0.001EPSS

2020-11-12 07:15 PM
26
cve
cve

CVE-2020-26804

In Sentrifugo 3.2, users can share an announcement under "Organization -> Announcements" tab. Also, in this page, users can upload attachments with the shared announcements. This "Upload Attachment" functionality is suffered from "Unrestricted File Upload" vulnerability so attacker can upload...

8.8CVSS

8.6AI Score

0.001EPSS

2020-11-12 07:15 PM
29
cve
cve

CVE-2020-10218

A Blind SQL Injection issue was discovered in Sapplica Sentrifugo 3.2 via the index.php/holidaygroups/add id parameter because of the HolidaydatesController.php addAction...

6.5CVSS

7AI Score

0.001EPSS

2020-03-13 05:15 PM
27
cve
cve

CVE-2019-16059

Sentrifugo 3.2 lacks CSRF protection. This could lead to an attacker tricking the administrator into executing arbitrary code at index.php/dashboard/viewprofile via a crafted HTML...

8.8CVSS

8.4AI Score

0.001EPSS

2019-09-06 07:15 PM
52
cve
cve

CVE-2019-15814

Multiple stored XSS vulnerabilities in Sentrifugo 3.2 could allow authenticated users to inject arbitrary web script or...

5.4CVSS

5.2AI Score

0.001EPSS

2019-09-04 02:15 PM
52
cve
cve

CVE-2019-15813

Multiple file upload restriction bypass vulnerabilities in Sentrifugo 3.2 could allow authenticated users to execute arbitrary code via a...

8.8CVSS

8.8AI Score

0.003EPSS

2019-09-04 02:15 PM
74
cve
cve

CVE-2018-15873

A SQL Injection issue was discovered in Sentrifugo 3.2 via the deptid...

9.8CVSS

9.8AI Score

0.002EPSS

2018-08-28 07:29 PM
35