4 results (0.003 seconds)

CVSS: 7.5EPSS: 1%CPEs: 32EXPL: 2

PHP remote file inclusion vulnerability in debugger.php in Achievo before 1.4.0 allows remote attackers to execute arbitrary PHP code via a URL in the config_atkroot parameter. Vulnerabilidad de subida de archivos sin restricción en debugger.php en Achievo anterior a v1.4.0 permite a atacantes remotos ejecutar código PHP arbitrario a través de una URL en el parámetro config_atkroot. • https://www.exploit-db.com/exploits/9839 http://packetstormsecurity.org/0909-exploits/achievo134-rfi.txt http://securitytracker.com/id?1023017 http://www.achievo.org/download/releasenotes/1_4_0 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.5EPSS: 0%CPEs: 32EXPL: 3

SQL injection vulnerability in the get_employee function in classweekreport.inc in Achievo before 1.4.0 allows remote attackers to execute arbitrary SQL commands via the userid parameter (aka user_id variable) to dispatch.php. Vulnerabilidad de inyección SQL en la función de get_employee en classweekreport.inc en Achievo anterior a v1.4.0 permite a atacantes remotos ejecutar comandos SQL a través del parámetro userid (alias variable user_id) en dispatch.php. Achievo versions 1.3.4 and below suffer from a remote SQL injection vulnerability. • https://www.exploit-db.com/exploits/10042 http://secunia.com/advisories/37035 http://securitytracker.com/id?1023017 http://www.achievo.org/download/releasenotes/1_4_0 http://www.bonsai-sec.com/research/vulnerabilities/achievo-sql-injection-0102.txt http://www.securityfocus.com/archive/1/507131/100/0/threaded http://www.securityfocus.com/bid/36660 https://exchange.xforce.ibmcloud.com/vulnerabilities/53743 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 1%CPEs: 32EXPL: 4

Multiple cross-site scripting (XSS) vulnerabilities in Achievo before 1.4.0 allow remote attackers to inject arbitrary web script or HTML via (1) the scheduler title in the scheduler module, and the (2) atksearch[contractnumber], (3) atksearch_AE_customer[customer], (4) atksearchmode[contracttype], and possibly (5) atksearch[contractname] parameters to the Organization Contracts administration page, reachable through dispatch.php. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en Achievo anterior a v1.4.0 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de (1) el título programador en el módulo planificador, y los parámetros (2) atksearch[contractnumber], (3) atksearch_AE_customer[customer], (4) atksearchmode[contracttype], y posiblemente (5) atksearch[contractname] en la pagina de administración Organization Contracts, accesible a través de dispatch.php. Achievo versions 1.3.4 and below suffer from cross site scripting vulnerabilities. • https://www.exploit-db.com/exploits/33281 https://www.exploit-db.com/exploits/9863 http://secunia.com/advisories/37035 http://securitytracker.com/id?1023017 http://www.achievo.org/download/releasenotes/1_4_0 http://www.bonsai-sec.com/blog/index.php/cross-site-scripting-payloads http://www.bonsai-sec.com/research/vulnerabilities/achievo-multiple-xss-0101.txt http://www.securityfocus.com/archive/1/507133/100/0/threaded http://www.securityfocus.com/bid/36661 https://exchange. • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 7%CPEs: 10EXPL: 3

class.atkdateattribute.js.php in Achievo 0.7.0 through 0.9.1, except 0.8.2, allows remote attackers to execute arbitrary PHP code when the 'allow_url_fopen' setting is enabled via a URL in the config_atkroot parameter that points to the code. class.atkdateattribute.js.php en Achievo 0.7.0 hasta 0.9.1 excepto 0.8.2, permite que atacantes remotos ejecuten código PHP arbitrario cuando la opción "allow_url_fopen" está establecida mediante URL en el parámetro config_atkroot que apunta al código. • https://www.exploit-db.com/exploits/21745 http://archives.neohapsis.com/archives/bugtraq/2002-08/0235.html http://www.achievo.org/lists/2002/Aug/msg00092.html http://www.iss.net/security_center/static/9947.php http://www.securityfocus.com/bid/5552 •