Lucene search

K

Webtareas Security Vulnerabilities

cve
cve

CVE-2022-44953

webtareas 2.4p5 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /linkedcontent/listfiles.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name field after clicking...

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-02 08:15 PM
19
cve
cve

CVE-2022-44961

webtareas 2.4p5 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /forums/editforum.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name...

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-02 08:15 PM
18
cve
cve

CVE-2022-44960

webtareas 2.4p5 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /general/search.php?searchtype=simple. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Search...

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-02 08:15 PM
23
cve
cve

CVE-2022-44954

webtareas 2.4p5 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /contacts/listcontacts.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Last Name field after clicking...

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-02 08:15 PM
20
cve
cve

CVE-2022-44955

webtareas 2.4p5 was discovered to contain a cross-site scripting (XSS) vulnerability in the Chat function. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Messages...

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-02 08:15 PM
26
cve
cve

CVE-2022-44291

webTareas 2.4p5 was discovered to contain a SQL injection vulnerability via the id parameter in...

9.8CVSS

9.8AI Score

0.01EPSS

2022-12-02 08:15 PM
23
cve
cve

CVE-2022-44959

webtareas 2.4p5 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /meetings/listmeetings.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name...

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-02 08:15 PM
22
cve
cve

CVE-2022-44956

webtareas 2.4p5 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /projects/listprojects.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name...

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-02 08:15 PM
19
cve
cve

CVE-2022-44957

webtareas 2.4p5 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /clients/listclients.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name...

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-02 08:15 PM
21
cve
cve

CVE-2022-44962

webtareas 2.4p5 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /calendar/viewcalendar.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Subject...

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-02 08:15 PM
20
cve
cve

CVE-2022-44290

webTareas 2.4p5 was discovered to contain a SQL injection vulnerability via the id parameter in...

9.8CVSS

9.8AI Score

0.01EPSS

2022-12-02 08:15 PM
25
cve
cve

CVE-2021-36608

Cross Site Scripting (XSS) vulnerability in webTareas 2.2p1 via the Name field to...

5.4CVSS

5.3AI Score

0.001EPSS

2022-06-16 09:15 PM
40
4
cve
cve

CVE-2021-36609

Cross Site Scripting (XSS) vulnerability in webTareas 2.2p1 via the Name field to...

5.4CVSS

5.3AI Score

0.001EPSS

2022-06-16 09:15 PM
36
4
cve
cve

CVE-2021-43481

An SQL Injection vulnerability exists in Webtareas 2.4p3 and earlier via the $uq HTTP POST parameter in...

9.8CVSS

9.8AI Score

0.005EPSS

2022-04-20 08:15 PM
34
cve
cve

CVE-2021-41917

webTareas version 2.4 and earlier allows an authenticated user to store arbitrary web script or HTML by creating or editing a client name in the clients section, due to incorrect sanitization of user-supplied data and achieve a Stored Cross-Site Scripting attack against the platform users and...

5.4CVSS

5.1AI Score

0.001EPSS

2021-10-08 04:15 PM
20
cve
cve

CVE-2021-41916

A Cross-Site Request Forgery (CSRF) vulnerability in webTareas version 2.4 and earlier allows a remote attacker to create a new administrative profile and add a new user to the new profile. without the victim's knowledge, by enticing an authenticated admin user to visit an attacker's web...

8.8CVSS

8.6AI Score

0.002EPSS

2021-10-08 04:15 PM
19
cve
cve

CVE-2021-41920

webTareas version 2.4 and earlier allows an unauthenticated user to perform Time and Boolean-based blind SQL Injection on the endpoint /includes/library.php, via the sor_cible, sor_champs, and sor_ordre HTTP POST parameters. This allows an attacker to access all the data in the database and obtain....

7.5CVSS

7.9AI Score

0.003EPSS

2021-10-08 04:15 PM
21
cve
cve

CVE-2021-41918

webTareas version 2.4 and earlier allows an authenticated user to inject arbitrary web script or HTML due to incorrect sanitization of user-supplied data and achieve a Reflected Cross-Site Scripting attack against the platform users and administrators. The issue affects every endpoint on the...

5.4CVSS

5.2AI Score

0.001EPSS

2021-10-08 04:15 PM
16
cve
cve

CVE-2021-41919

webTareas version 2.4 and earlier allows an authenticated user to arbitrarily upload potentially dangerous files without restrictions. This is working by adding or replacing a personal profile picture. The affected endpoint is /includes/upload.php on the HTTP POST data. This allows an attacker to.....

8.8CVSS

8.8AI Score

0.002EPSS

2021-10-08 04:15 PM
21
cve
cve

CVE-2020-23069

Path Traversal vulneraility exists in webTareas 2.0 via the extpath parameter in general_serv.php, which could let a malicious user read arbitrary...

6.5CVSS

6.5AI Score

0.004EPSS

2021-08-18 05:15 PM
17
cve
cve

CVE-2020-25735

webTareas through 2.1 allows XSS in clients/editclient.php, extensions/addextension.php, administration/add_announcement.php, administration/departments.php, administration/locations.php, expenses/claim_type.php, projects/editproject.php, and...

6.1CVSS

6.5AI Score

0.001EPSS

2020-09-18 02:15 AM
15
cve
cve

CVE-2020-25733

webTareas through 2.1 allows upload of the dangerous .exe and .shtml file...

7.5CVSS

7.5AI Score

0.001EPSS

2020-09-18 02:15 AM
13
cve
cve

CVE-2020-25734

webTareas through 2.1 allows files/Default/ Directory...

5.3CVSS

7.4AI Score

0.001EPSS

2020-09-18 02:15 AM
20
cve
cve

CVE-2020-23660

webTareas v2.1 is affected by Cross Site Scripting (XSS) on...

5.4CVSS

6.6AI Score

0.001EPSS

2020-08-26 06:15 PM
16
cve
cve

CVE-2020-14973

The loginForm within the general/login.php webpage in webTareas 2.0p8 suffers from a Reflected Cross Site Scripting (XSS) vulnerability via the query...

6.1CVSS

6AI Score

0.002EPSS

2020-06-22 06:15 PM
19