Lucene search

K

Letodms Project Security Vulnerabilities

cve
cve

CVE-2012-4567

Multiple cross-site scripting (XSS) vulnerabilities in LetoDMS (formerly MyDMS) before 3.3.8 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters in (1) inc/inc.ClassUI.php or (2) out/out.DocumentNotify.php.

6.1CVSS

6AI Score

0.001EPSS

2017-10-23 06:29 PM
25
cve
cve

CVE-2012-4568

Multiple cross-site request forgery (CSRF) vulnerabilities in LetoDMS (formerly MyDMS) before 3.3.8 allow remote attackers to hijack the authentication of unspecified victims via unknown vectors.

8.8CVSS

8.9AI Score

0.002EPSS

2017-10-23 06:29 PM
20
cve
cve

CVE-2012-4569

Multiple cross-site scripting (XSS) vulnerabilities in out/out.UsrMgr.php in LetoDMS (formerly MyDMS) before 3.3.9 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

5.9AI Score

0.001EPSS

2017-10-23 06:29 PM
22
cve
cve

CVE-2012-4570

SQL injection vulnerability in LetoDMS_Core/Core/inc.ClassDMS.php in LetoDMS (formerly MyDMS) before 3.3.8 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

9.8CVSS

9.8AI Score

0.002EPSS

2017-10-23 06:29 PM
19