Lucene search

K

Iii Security Vulnerabilities

cve
cve

CVE-2014-2081

Multiple SQL injection vulnerabilities in the login in web_reports/cgi-bin/InfoStation.cgi in Innovative vtls-Virtua before 2013.2.4 and 2014.x before 2014.1.1 allow remote attackers to execute arbitrary SQL commands via the (1) username or (2) password parameter.

8.8AI Score

0.001EPSS

2014-10-20 03:55 PM
30
cve
cve

CVE-2014-5127

Open redirect vulnerability in Innovative Interfaces Encore Discovery Solution 4.3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in an unspecified parameter.

6.8AI Score

0.003EPSS

2014-08-29 02:00 PM
21
cve
cve

CVE-2014-5128

Innovative Interfaces Encore Discovery Solution 4.3 places a session token in the URI, which might allow remote attackers to obtain sensitive information via unspecified vectors.

6.3AI Score

0.004EPSS

2014-08-29 02:00 PM
17
cve
cve

CVE-2014-5136

Cross-site scripting (XSS) vulnerability in Innovative Interfaces Sierra Library Services Platform 1.2_3 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.

5.9AI Score

0.001EPSS

2014-09-02 02:55 PM
21
cve
cve

CVE-2014-5137

Innovative Interfaces Sierra Library Services Platform 1.2_3 provides different responses for login request depending on whether the user account exists, which allows remote attackers to enumerate account names via a series of login requests, possibly related to the Webpac Pro submodule.

6.9AI Score

0.004EPSS

2014-09-02 02:55 PM
21
cve
cve

CVE-2014-5138

Innovative Interfaces Sierra Library Services Platform 1.2_3 does not properly handle query strings with multiple instances of the same parameter, which allows remote attackers to bypass parameter validation via unspecified vectors, possibly related to the Webpac Pro submodule.

7.5CVSS

7.6AI Score

0.002EPSS

2020-01-14 04:15 PM
26