Lucene search

K

Epesi Security Vulnerabilities

cve
cve

CVE-2017-14715

In EPESI 1.8.2 rev20170830, there is Stored XSS in the Tasks Alerts Title...

5.4CVSS

5.1AI Score

0.001EPSS

2022-10-03 04:23 PM
29
cve
cve

CVE-2017-14713

In EPESI 1.8.2 rev20170830, there is Stored XSS in the Phonecalls Description...

5.4CVSS

5.1AI Score

0.001EPSS

2022-10-03 04:23 PM
26
cve
cve

CVE-2017-14716

In EPESI 1.8.2 rev20170830, there is Stored XSS in the Tasks Title...

5.4CVSS

5.1AI Score

0.001EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2017-14714

In EPESI 1.8.2 rev20170830, there is Stored XSS in the Phonecalls Subject...

5.4CVSS

5.1AI Score

0.001EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2017-9621

Cross-site scripting (XSS) vulnerability in modules/Base/Lang/Administrator/update_translation.php in EPESI in Telaxus/EPESI 1.8.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) original or (2) new...

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:23 PM
29
cve
cve

CVE-2017-9624

Multiple cross-site scripting (XSS) vulnerabilities in Telaxus/EPESI 1.8.2 and earlier allow remote attackers to inject arbitrary web script or HTML via crafted currency decimal-sign...

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:23 PM
19
cve
cve

CVE-2017-9623

Multiple cross-site scripting (XSS) vulnerabilities in Telaxus/EPESI 1.8.2 and earlier allow remote attackers to inject arbitrary web script or HTML via crafted country...

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:23 PM
20
cve
cve

CVE-2017-9622

Multiple cross-site scripting (XSS) vulnerabilities in Telaxus/EPESI 1.8.2 and earlier allow remote attackers to inject arbitrary web script or HTML via crafted common...

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2017-14712

In EPESI 1.8.2 rev20170830, there is Stored XSS in the Tasks Phonecall Notes Title...

5.4CVSS

5.1AI Score

0.001EPSS

2017-09-22 07:29 PM
36
cve
cve

CVE-2017-14717

In EPESI 1.8.2 rev20170830, there is Stored XSS in the Tasks Description...

5.4CVSS

5.1AI Score

0.001EPSS

2017-09-22 07:29 PM
37
cve
cve

CVE-2017-9366

Telaxus EPESI 1.8.2 and earlier has a Stored Cross-site Scripting (XSS) vulnerability in modules/Base/Dashboard/Dashboard_0.php, which allows remote attackers to inject arbitrary web script or HTML via a crafted tab_name...

4.8CVSS

5AI Score

0.001EPSS

2017-06-02 05:29 AM
22
cve
cve

CVE-2017-9331

The Agenda component in Telaxus EPESI 1.8.2 and earlier has a Stored Cross-site Scripting (XSS) vulnerability in modules/Utils/RecordBrowser/RecordBrowserCommon_0.php, which allows remote attackers to inject arbitrary web script or HTML via a crafted meeting description...

5.4CVSS

5.3AI Score

0.001EPSS

2017-06-01 05:29 AM
27
cve
cve

CVE-2017-8763

Cross-site scripting (XSS) vulnerability in modules/Base/Box/check_for_new_version.php in EPESI in Telaxus/EPESI 1.8.2 and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted URI that lacks the cid...

6.1CVSS

5.9AI Score

0.001EPSS

2017-05-04 04:59 AM
20
cve
cve

CVE-2017-6490

Multiple Cross-Site Scripting (XSS) issues were discovered in EPESI 1.8.1.1. The vulnerabilities exist due to insufficient filtration of user-supplied data (cid, value, element, mode, tab, form_name, id) passed to the EPESI-master/modules/Utils/RecordBrowser/grid.php URL. An attacker could execute....

6.1CVSS

6AI Score

0.001EPSS

2017-03-05 08:59 PM
23
cve
cve

CVE-2017-6487

Multiple Cross-Site Scripting (XSS) issues were discovered in EPESI 1.8.1.1. The vulnerabilities exist due to insufficient filtration of user-supplied data (state, element, id, tab, cid) passed to the "EPESI-master/modules/Utils/RecordBrowser/favorites.php" URL. An attacker could execute arbitrary....

6.1CVSS

6AI Score

0.001EPSS

2017-03-05 08:59 PM
24
cve
cve

CVE-2017-6489

Multiple Cross-Site Scripting (XSS) issues were discovered in EPESI 1.8.1.1. The vulnerabilities exist due to insufficient filtration of user-supplied data (element, state, cat, id, cid) passed to the EPESI-master/modules/Utils/Watchdog/subscribe.php URL. An attacker could execute arbitrary HTML...

6.1CVSS

6AI Score

0.001EPSS

2017-03-05 08:59 PM
25
cve
cve

CVE-2017-6488

Multiple Cross-Site Scripting (XSS) issues were discovered in EPESI 1.8.1.1. The vulnerabilities exist due to insufficient filtration of user-supplied data (visible, tab, cid) passed to the EPESI-master/modules/Utils/RecordBrowser/Filters/save_filters.php URL. An attacker could execute arbitrary...

6.1CVSS

6AI Score

0.001EPSS

2017-03-05 08:59 PM
23
cve
cve

CVE-2017-6491

Multiple Cross-Site Scripting (XSS) issues were discovered in EPESI 1.8.1.1. The vulnerabilities exist due to insufficient filtration of user-supplied data (tooltip_id, callback, args, cid) passed to the EPESI-master/modules/Utils/Tooltip/req.php URL. An attacker could execute arbitrary HTML and...

6.1CVSS

6AI Score

0.001EPSS

2017-03-05 08:59 PM
21
cve
cve

CVE-2007-4026

epesi framework before 0.8.6 does not properly verify file extensions, which allows remote attackers to upload and execute arbitrary PHP code via unspecified vectors involving the gallery images upload feature. NOTE: some of these details are obtained from third party...

7.7AI Score

0.011EPSS

2007-07-26 07:30 PM
23