Lucene search

K

Sysaid Security Vulnerabilities

cve
cve

CVE-2024-27775

SysAid before version 23.2.14 b18 - CWE-918: Server-Side Request Forgery (SSRF) may allow exposing the local OS user's NTLMv2...

7.2CVSS

7.3AI Score

0.0004EPSS

2024-03-28 01:15 PM
27
cve
cve

CVE-2023-47247

In SysAid On-Premise before 23.3.34, there is an edge case in which an end user is able to delete a Knowledge Base article, aka bug...

4.3CVSS

7.2AI Score

0.0004EPSS

2023-12-25 07:15 AM
13
cve
cve

CVE-2023-33706

SysAid before 23.2.15 allows Indirect Object Reference (IDOR) attacks to read ticket data via a modified sid parameter to EmailHtmlSourceIframe.jsp or a modified srID parameter to...

6.5CVSS

7.2AI Score

0.0005EPSS

2023-11-24 02:15 AM
4
cve
cve

CVE-2023-32226

Sysaid - CWE-552: Files or Directories Accessible to External Parties - Authenticated users may exfiltrate files from the server via an unspecified...

6.5CVSS

6.5AI Score

0.0005EPSS

2023-07-30 08:15 AM
11
cve
cve

CVE-2023-32225

Sysaid - CWE-434: Unrestricted Upload of File with Dangerous Type - A malicious user with administrative privileges may be able to upload a dangerous filetype via an unspecified...

7.2CVSS

7AI Score

0.001EPSS

2023-07-30 08:15 AM
10
cve
cve

CVE-2022-23170

SysAid - Okta SSO integration - was found vulnerable to XML External Entity Injection vulnerability. Any SysAid environment that uses the Okta SSO integration might be vulnerable. An unauthenticated attacker could exploit the XXE vulnerability by sending a malformed POST request to the identity...

9.8CVSS

9.6AI Score

0.002EPSS

2022-06-24 03:15 PM
33
6
cve
cve

CVE-2022-22798

Sysaid – Pro Plus Edition, SysAid Help Desk Broken Access Control v20.4.74 b10, v22.1.20 b62, v22.1.30 b49 - An attacker needs to log in as a guest after that the system redirects him to the service portal or EndUserPortal.JSP, then he needs to change the path in the URL to /ConcurrentLogin%2ejsp.....

8.8CVSS

8.5AI Score

0.001EPSS

2022-05-12 08:15 PM
60
4
cve
cve

CVE-2022-22796

Sysaid – Sysaid System Takeover - An attacker can bypass the authentication process by accessing to: /wmiwizard.jsp, Then to: /ConcurrentLogin.jsp, then click on the login button, and it will redirect you to /home.jsp without any...

9.8CVSS

9.5AI Score

0.002EPSS

2022-05-12 08:15 PM
48
6
cve
cve

CVE-2022-23165

Sysaid – Sysaid 14.2.0 Reflected Cross-Site Scripting (XSS) - The parameter "helpPageName" used by the page "/help/treecontent.jsp" suffers from a Reflected Cross-Site Scripting vulnerability. For an attacker to exploit this Cross-Site Scripting vulnerability, it's necessary for the affected...

6.1CVSS

6.2AI Score

0.001EPSS

2022-05-12 08:15 PM
45
4
cve
cve

CVE-2022-22797

Sysaid – sysaid Open Redirect - An Attacker can change the redirect link at the parameter "redirectURL" from"GET" request from the url location: /CommunitySSORedirect.jsp?redirectURL=https://google.com. Unvalidated redirects and forwards are possible when a web application accepts untrusted input.....

6.1CVSS

6.2AI Score

0.001EPSS

2022-05-12 08:15 PM
71
7
cve
cve

CVE-2022-23166

Sysaid – Sysaid Local File Inclusion (LFI) – An unauthenticated attacker can access to the system by accessing to "/lib/tinymce/examples/index.html" path. in the "Insert/Edit Embedded Media" window Choose Type : iFrame and File/URL : [here is the LFI] Solution: Update to 22.2.20 cloud version, or.....

9.8CVSS

9.5AI Score

0.002EPSS

2022-05-12 08:15 PM
55
4
cve
cve

CVE-2021-43971

A SQL injection vulnerability in /mobile/SelectUsers.jsp in SysAid ITIL 20.4.74 b10 allows a remote authenticated attacker to execute arbitrary SQL commands via the filterText...

8.8CVSS

8.8AI Score

0.001EPSS

2022-01-11 08:15 PM
28
2
cve
cve

CVE-2021-43972

An unrestricted file copy vulnerability in /UserSelfServiceSettings.jsp in SysAid ITIL 20.4.74 b10 allows a remote authenticated attacker to copy arbitrary files on the server filesystem to the web root (with an arbitrary filename) via the tempFile and fileName parameters in the HTTP POST...

6.5CVSS

6.3AI Score

0.001EPSS

2022-01-11 08:15 PM
31
cve
cve

CVE-2021-43973

An unrestricted file upload vulnerability in /UploadPsIcon.jsp in SysAid ITIL 20.4.74 b10 allows a remote authenticated attacker to upload an arbitrary file via the file parameter in the HTTP POST body. A successful request returns the absolute, server-side filesystem path of the uploaded...

8.8CVSS

8.4AI Score

0.003EPSS

2022-01-11 08:15 PM
28
cve
cve

CVE-2021-36721

Sysaid API User Enumeration - Attacker sending requests to specific api path without any authorization before 21.3.60 version could get users names from the LDAP...

5.3CVSS

5.2AI Score

0.001EPSS

2021-12-14 02:15 PM
16
cve
cve

CVE-2021-31862

SysAid 20.4.74 allows XSS via the KeepAlive.jsp stamp parameter without any...

6.1CVSS

5.9AI Score

0.001EPSS

2021-10-29 11:15 AM
66
cve
cve

CVE-2021-30486

SysAid 20.3.64 b14 is affected by Blind and Stacker SQL injection via AssetManagementChart.jsp (GET computerID), AssetManagementChart.jsp (POST group1), AssetManagementList.jsp (GET computerID or group1), or AssetManagementSummary.jsp (GET...

8.8CVSS

9.1AI Score

0.001EPSS

2021-07-22 12:15 PM
17
4
cve
cve

CVE-2021-30049

SysAid 20.3.64 b14 is affected by Cross Site Scripting (XSS) via a /KeepAlive.jsp?stamp=...

6.1CVSS

6AI Score

0.001EPSS

2021-07-22 12:15 PM
18
4
cve
cve

CVE-2015-2996

Multiple directory traversal vulnerabilities in SysAid Help Desk before 15.2 allow remote attackers to (1) read arbitrary files via a .. (dot dot) in the fileName parameter to getGfiUpgradeFile or (2) cause a denial of service (CPU and memory consumption) via a .. (dot dot) in the fileName...

7AI Score

0.727EPSS

2015-06-08 02:59 PM
60
cve
cve

CVE-2015-2995

The RdsLogsEntry servlet in SysAid Help Desk before 15.2 does not properly check file extensions, which allows remote attackers to upload and execute arbitrary files via a NULL byte after the extension, as demonstrated by a .war%00...

7.1AI Score

0.934EPSS

2015-06-08 02:59 PM
24
cve
cve

CVE-2015-2994

Unrestricted file upload vulnerability in ChangePhoto.jsp in SysAid Help Desk before 15.2 allows remote administrators to execute arbitrary code by uploading a file with a .jsp extension, then accessing it via a direct request to the file in...

7.4AI Score

0.885EPSS

2015-06-08 02:59 PM
28
cve
cve

CVE-2015-2997

SysAid Help Desk before 15.2 allows remote attackers to obtain sensitive information via an invalid value in the accountid parameter to getAgentLogFile, as demonstrated by a large directory traversal sequence, which reveals the installation path in an error...

6AI Score

0.007EPSS

2015-06-08 02:59 PM
48
cve
cve

CVE-2015-2998

SysAid Help Desk before 15.2 uses a hardcoded encryption key, which makes it easier for remote attackers to obtain sensitive information, as demonstrated by decrypting the database password in...

6.6AI Score

0.006EPSS

2015-06-08 02:59 PM
25
cve
cve

CVE-2015-3000

SysAid Help Desk before 15.2 allows remote attackers to cause a denial of service (CPU and memory consumption) via a large number of nested entity references in an XML document to (1) /agententry, (2) /rdsmonitoringresponse, or (3) /androidactions, aka an XML Entity Expansion (XEE)...

6.8AI Score

0.017EPSS

2015-06-08 02:59 PM
21
cve
cve

CVE-2015-2993

SysAid Help Desk before 15.2 does not properly restrict access to certain functionality, which allows remote attackers to (1) create administrator accounts via a crafted request to /createnewaccount or (2) write to arbitrary files via the fileName parameter to...

6.8AI Score

0.817EPSS

2015-06-08 02:59 PM
37
cve
cve

CVE-2015-2999

Multiple SQL injection vulnerabilities in SysAid Help Desk before 15.2 allow remote administrators to execute arbitrary SQL commands via the (1) groupFilter parameter in an AssetDetails report to /genericreport, customSQL parameter in a (2) TopAdministratorsByAverageTimer report or an (3)...

8.5AI Score

0.005EPSS

2015-06-08 02:59 PM
33
cve
cve

CVE-2015-3001

SysAid Help Desk before 15.2 uses a hardcoded password of Password1 for the sa SQL Server Express user account, which allows remote authenticated users to bypass intended access restrictions by leveraging knowledge of this...

6.9AI Score

0.005EPSS

2015-06-08 02:59 PM
26
cve
cve

CVE-2014-9436

Absolute path traversal vulnerability in SysAid On-Premise before 14.4.2 allows remote attackers to read arbitrary files via a \ (four backslashes) in the fileName parameter to...

6.9AI Score

0.078EPSS

2015-01-02 07:59 PM
26
cve
cve

CVE-2008-2179

Cross-site scripting (XSS) vulnerability in SystemList.jsp in SysAid 5.1.08 allows remote attackers to inject arbitrary web script or HTML via the searchField parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

6.1AI Score

0.002EPSS

2008-05-13 10:20 PM
15
cve
cve

CVE-2007-5259

Cross-site request forgery (CSRF) vulnerability in Ilient SysAid 4.5.03 and 4.5.04 allows remote attackers to perform some actions as administrators, as demonstrated by changing the administrator password. NOTE: the provenance of this information is unknown; the details are obtained solely from...

7.5AI Score

0.002EPSS

2007-10-06 05:17 PM
17