Lucene search

K

Faveo Helpdesk Security Vulnerabilities

cve
cve

CVE-2017-7571

public/rolechangeadmin in Faveo 1.9.3 allows CSRF. The impact is obtaining admin privileges.

8CVSS

7.8AI Score

0.004EPSS

2017-04-06 05:59 PM
24
4
cve
cve

CVE-2023-1724

Faveo Helpdesk Enterprise version 6.0.1 allows an attacker with agent permissions to perform privilege escalation on the application. This occurs because the application is vulnerable to stored XSS.

7.3CVSS

5.7AI Score

0.001EPSS

2023-06-24 01:15 AM
16
cve
cve

CVE-2023-25350

Faveo Helpdesk 1.0-1.11.1 is vulnerable to SQL Injection. When the user logs in through the login box, he has no judgment on the validity of the user's input data. The parameters passed from the front end to the back end are controllable, which will lead to SQL injection.

8.8CVSS

9AI Score

0.001EPSS

2023-03-24 08:15 PM
16