CVE-2012-4567
https://notcve.org/view.php?id=CVE-2012-4567
Multiple cross-site scripting (XSS) vulnerabilities in LetoDMS (formerly MyDMS) before 3.3.8 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters in (1) inc/inc.ClassUI.php or (2) out/out.DocumentNotify.php. Múltiples vulnerabilidades Cross-Site Scripting (XSS) en LetoDMS (antes MyDMS) en versiones anteriores a la 3.3.8 permiten que atacantes remotos inyecten scripts web o HTML arbitrarios mediante parámetros no especificados en (1) inc/inc.ClassUI.php o (2) out/out.DocumentNotify.php. • http://sourceforge.net/p/mydms/code/HEAD/tree/trunk/CHANGELOG http://www.openwall.com/lists/oss-security/2012/10/06/1 http://www.openwall.com/lists/oss-security/2012/10/31/7 http://www.securityfocus.com/bid/55822 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2012-4568
https://notcve.org/view.php?id=CVE-2012-4568
Multiple cross-site request forgery (CSRF) vulnerabilities in LetoDMS (formerly MyDMS) before 3.3.8 allow remote attackers to hijack the authentication of unspecified victims via unknown vectors. Múltiples vulnerabilidades Cross-Site Request Forgery (CSRF) en LetoDMS (antes MyDMS) en versiones anteriores a la 3.3.8 permiten que atacantes remotos secuestren la autenticación de vÃctimas no especificadas mediante vectores no conocidos. • http://sourceforge.net/p/mydms/code/HEAD/tree/trunk/CHANGELOG http://www.openwall.com/lists/oss-security/2012/10/06/1 http://www.openwall.com/lists/oss-security/2012/10/31/7 • CWE-352: Cross-Site Request Forgery (CSRF) •
CVE-2012-4569
https://notcve.org/view.php?id=CVE-2012-4569
Multiple cross-site scripting (XSS) vulnerabilities in out/out.UsrMgr.php in LetoDMS (formerly MyDMS) before 3.3.9 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. Múltiples vulnerabilidades Cross-Site Scripting (XSS) en out/out.UsrMgr.php en LetoDMS (antes MyDMS) en versiones anteriores a la 3.3.9 permiten que atacantes remotos inyecten scripts web o HTML arbitrarios mediante vectores no especificados. • http://sourceforge.net/p/mydms/code/HEAD/tree/trunk/CHANGELOG http://www.openwall.com/lists/oss-security/2012/10/06/1 http://www.openwall.com/lists/oss-security/2012/10/31/7 http://www.securityfocus.com/bid/55823 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2012-4570
https://notcve.org/view.php?id=CVE-2012-4570
SQL injection vulnerability in LetoDMS_Core/Core/inc.ClassDMS.php in LetoDMS (formerly MyDMS) before 3.3.8 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en LetoDMS_Core/Core/inc.ClassDMS.php en LetoDMS (antes MyDMS) en versiones anteriores a la 3.3.8 permiten que atacantes remotos ejecuten comandos SQL arbitrarios mediante vectores no especificados. • http://sourceforge.net/p/mydms/code/HEAD/tree/trunk/CHANGELOG http://www.openwall.com/lists/oss-security/2012/10/06/1 http://www.openwall.com/lists/oss-security/2012/10/31/7 http://www.securityfocus.com/bid/55822 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2010-2006 – LetoDms 1.4.x - 'lang' Local File Inclusion
https://notcve.org/view.php?id=CVE-2010-2006
Directory traversal vulnerability in op/op.Login.php in LetoDMS (formerly MyDMS) 1.7.2 and earlier allows remote authenticated users to include and execute arbitrary local files via a .. (dot dot) in the lang parameter. Vulnerabilidad de salto de directorio en op/op.Login.php de LetoDMS (formerly MyDMS) v1.7.2 y anteriores permite a usuarios autenticados en remoto incluir y ejecutar ficheros locales aleatorios a través de .. (punto punto) en el parámetro "lang". • https://www.exploit-db.com/exploits/33530 http://osvdb.org/61834 http://secunia.com/advisories/38237 http://secunia.com/advisories/42900 http://www.debian.org/security/2011/dsa-2146 http://www.securityfocus.com/archive/1/508947/100/0/threaded http://www.securityfocus.com/bid/37828 https://exchange.xforce.ibmcloud.com/vulnerabilities/55709 https://www.sec-consult.com/files/20100115-0_mydms_file_inclusion.txt • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •