Lucene search

K

Easyservice Billing Security Vulnerabilities

cve
cve

CVE-2018-11442

A CSRF issue was discovered in EasyService Billing 1.0, which was triggered via a quotation-new3-new2.php?add=true&id= URI, as demonstrated by adding a new quotation.

8.8CVSS

8.5AI Score

0.006EPSS

2018-05-25 12:29 PM
42
cve
cve

CVE-2018-11443

The parameter q is affected by Cross-site Scripting in jobcard-ongoing.php in EasyService Billing 1.0.

6.1CVSS

6.1AI Score

0.002EPSS

2018-05-25 12:29 PM
51
cve
cve

CVE-2018-11444

A SQL Injection issue was observed in the parameter "q" in jobcard-ongoing.php in EasyService Billing 1.0.

9.8CVSS

9.8AI Score

0.008EPSS

2018-05-25 12:29 PM
40
cve
cve

CVE-2018-11445

A CSRF issue was discovered on the User Add/System Settings Page (system-settings-user-new2.php) in EasyService Billing 1.0. A User can be added with the Admin role.

8.8CVSS

8.6AI Score

0.006EPSS

2018-05-25 12:29 PM
37