Lucene search

K

Softwarepublico Security Vulnerabilities

cve
cve

CVE-2017-15373

E-Sic 1.0 allows SQL injection via the q parameter to esiclivre/restrito/inc/lkpcep.php (aka the search private area).

9.8CVSS

9.7AI Score

0.008EPSS

2017-10-16 04:29 AM
27
cve
cve

CVE-2017-15378

SQL Injection exists in the E-Sic 1.0 password reset parameter (aka the cpfcnpj parameter to the /reset URI).

8.8CVSS

9.1AI Score

0.001EPSS

2017-10-23 08:29 AM
30
cve
cve

CVE-2017-15379

An authentication bypass exists in the E-Sic 1.0 /index (aka login) URI via '=''or' values for the username and password.

9.8CVSS

9.6AI Score

0.011EPSS

2017-10-23 08:29 AM
33
cve
cve

CVE-2017-15380

XSS exists in the E-Sic 1.0 /cadastro/index.php URI (aka the requester's registration area) via the nome parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2017-10-23 08:29 AM
31
cve
cve

CVE-2017-15381

SQL Injection exists in E-Sic 1.0 via the f parameter to esiclivre/restrito/inc/buscacep.php (aka the zip code search script).

9.8CVSS

9.8AI Score

0.003EPSS

2017-10-23 08:29 AM
34
cve
cve

CVE-2022-32409

A local file inclusion (LFI) vulnerability in the component codemirror.php of Portal do Software Publico Brasileiro i3geo v7.0.5 allows attackers to execute arbitrary PHP code via a crafted HTTP request.

9.8CVSS

9.3AI Score

0.473EPSS

2022-07-14 10:15 PM
53
4
cve
cve

CVE-2022-34092

Portal do Software Publico Brasileiro i3geo v7.0.5 was discovered to contain a cross-site scripting (XSS) vulnerability via svg2img.php.

6.1CVSS

6AI Score

0.002EPSS

2022-07-14 10:15 PM
42
8
cve
cve

CVE-2022-34093

Portal do Software Publico Brasileiro i3geo v7.0.5 was discovered to contain a cross-site scripting (XSS) vulnerability via access_token.php.

6.1CVSS

6AI Score

0.003EPSS

2022-07-14 10:15 PM
50
6
cve
cve

CVE-2022-34094

Portal do Software Publico Brasileiro i3geo v7.0.5 was discovered to contain a cross-site scripting (XSS) vulnerability via request_token.php.

6.1CVSS

6AI Score

0.003EPSS

2022-07-14 10:15 PM
45
8
cve
cve

CVE-2024-24350

File Upload vulnerability in Software Publico e-Sic Livre v.2.0 and before allows a remote attacker to execute arbitrary code via the extension filtering component.

8.8CVSS

8.8AI Score

0.001EPSS

2024-02-08 01:15 AM
19