10 results (0.004 seconds)

CVSS: 5.0EPSS: 0%CPEs: 14EXPL: 0

Cerberus Helpdesk before 4.0 (Build 600) allows remote attackers to obtain sensitive information via direct requests for "controllers ... that aren't standard helpdesk pages," possibly involving the (1) /display and (2) /kb URIs. Cerberus Helpdesk versiones anteriores a v4.0 (Build 600) permite a atacantes remotos obtener información sensible a través de peticiones directas para "controladores ... que no están en páginas estándar de ayuda," posiblemente envolviendo las URIs (1) /display y (2) /kb. • http://secunia.com/advisories/30344 http://www.cerb4.com/blog/2008/05/15/important-security-patch-40-build-599 http://www.securityfocus.com/bid/29335 • CWE-287: Improper Authentication •

CVSS: 6.8EPSS: 0%CPEs: 13EXPL: 1

Cross-site scripting (XSS) vulnerability in includes/elements/spellcheck/spellwin.php in Cerberus Helpdesk 0.97.3, 2.0 through 2.7, 3.2.1, and 3.3 allows remote attackers to inject arbitrary web script or HTML via the js parameter. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en includes/elements/spellcheck/spellwin.php de Cerberus Helpdesk 0.97.3, 2.0 hasta 2.7, 3.2.1, y 3.3 permite a atacantes remotos ejecutar secuencias de comandos web o HTML de su elección mediante el parámetro js. NOTA: la procedencia de esta información es desconocida; los detalles se han obtenido de información de terceros. • https://www.exploit-db.com/exploits/29222 http://secunia.com/advisories/23193 http://www.securityfocus.com/bid/21423 http://www.vupen.com/english/advisories/2006/4875 https://exchange.xforce.ibmcloud.com/vulnerabilities/30719 •

CVSS: 5.0EPSS: 1%CPEs: 1EXPL: 1

rpc.php in Cerberus Helpdesk 3.2.1 does not verify a client's privileges for a display_get_requesters operation, which allows remote attackers to bypass the GUI login and obtain sensitive information (ticket data) via a direct request. rpc.php en Cerberus Helpdesk 3.2.1 no verifica los privilegios de un cliente para una operación display_get_requesters, lo cual permite a un atacante remoto evitar la validación GUI y obtener información sensible (ticket data) a través de una respuesta directa. • https://www.exploit-db.com/exploits/28826 http://forum.cerberusweb.com/showthread.php?t=7922 http://secunia.com/advisories/22418 http://www.securityfocus.com/bid/20598 http://www.vupen.com/english/advisories/2006/4089 https://exchange.xforce.ibmcloud.com/vulnerabilities/29655 •

CVSS: 7.5EPSS: 12%CPEs: 1EXPL: 0

(1) includes/widgets/module_company_tickets.php and (2) includes/widgets/module_track_tickets.php Client Support Center in Cerberus Helpdesk 3.2 Build 317, and possibly earlier, allows remote attackers to bypass security restrictions and obtain sensitive information via the ticket parameter. NOTE: the provenance of this information is unknown; the details are obtained from third party information. (1) includes/widgets/module_company_tickets.php y(2) includes/widgets/module_track_tickets.php Client Support Center en Cerberus Helpdesk 3.2 Build 317, y posiblemente anteriores, permite a atacantes remotos evitar restricciones de seguridad y obtener información sensible a través del parámetro ticket. NOTA: el origen de esta información es desconocido; los detalles se obtuvieron de terceras fuentes de información. • http://cerberusweb.com/cvsweb.pl/support-center/cerberus-support-center/includes/widgets/module_company_tickets.php.diff?r1=1.6%3Br2=1.7%3Bf=h http://cerberusweb.com/cvsweb.pl/support-center/cerberus-support-center/includes/widgets/module_track_tickets.php.diff?r1=1.17%3Br2=1.18%3Bf=h http://forum.cerberusweb.com/showthread.php?t=7671 http://secunia.com/advisories/21706 http://securitytracker.com/id?1016976 http://www.osvdb.org/28317 http://www.securityfocus.com/bid/19797 http:/&#x •

CVSS: 4.3EPSS: 6%CPEs: 2EXPL: 3

Multiple cross-site scripting (XSS) vulnerabilities in clients.php in Cerberus Helpdesk, possibly 2.7, allow remote attackers to inject arbitrary web script or HTML via (1) the contact_search parameter and (2) unspecified url fields. • https://www.exploit-db.com/exploits/27153 http://secunia.com/advisories/18657 http://securityreason.com/securityalert/391 http://www.osvdb.org/22843 http://www.securityfocus.com/archive/1/423547/30/0/threaded http://www.securityfocus.com/bid/16439 http://www.vupen.com/english/advisories/2006/0395 https://exchange.xforce.ibmcloud.com/vulnerabilities/24388 •