Lucene search

K

E-sic Security Vulnerabilities

cve
cve

CVE-2024-24350

File Upload vulnerability in Software Publico e-Sic Livre v.2.0 and before allows a remote attacker to execute arbitrary code via the extension filtering...

8.8CVSS

8.8AI Score

0.001EPSS

2024-02-08 01:15 AM
16
cve
cve

CVE-2017-15373

E-Sic 1.0 allows SQL injection via the q parameter to esiclivre/restrito/inc/lkpcep.php (aka the search private...

9.8CVSS

9.7AI Score

0.004EPSS

2022-10-03 04:23 PM
24
cve
cve

CVE-2017-15380

XSS exists in the E-Sic 1.0 /cadastro/index.php URI (aka the requester's registration area) via the nome...

6.1CVSS

5.9AI Score

0.001EPSS

2017-10-23 08:29 AM
28
cve
cve

CVE-2017-15381

SQL Injection exists in E-Sic 1.0 via the f parameter to esiclivre/restrito/inc/buscacep.php (aka the zip code search...

9.8CVSS

9.8AI Score

0.003EPSS

2017-10-23 08:29 AM
30
cve
cve

CVE-2017-15379

An authentication bypass exists in the E-Sic 1.0 /index (aka login) URI via '=''or' values for the username and...

9.8CVSS

9.6AI Score

0.011EPSS

2017-10-23 08:29 AM
30
cve
cve

CVE-2017-15378

SQL Injection exists in the E-Sic 1.0 password reset parameter (aka the cpfcnpj parameter to the /reset...

8.8CVSS

9.1AI Score

0.001EPSS

2017-10-23 08:29 AM
26