Filtered by vendor Myshell Subscriptions
Filtered by product Evalsmsi Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-0616 1 Myshell 1 Evalsmsi 2018-10-10 N/A
evalSMSI 2.1.03 stores passwords in cleartext in the database, which allows attackers with database access to gain privileges. NOTE: remote attack vectors are possible by leveraging a separate SQL injection vulnerability.
CVE-2010-0615 1 Myshell 1 Evalsmsi 2018-10-10 N/A
Cross-site scripting (XSS) vulnerability in assess.php in evalSMSI 2.1.03 allows remote attackers to inject arbitrary web script or HTML via the reports comment box in a continue_assess action. NOTE: some of these details are obtained from third party information.
CVE-2010-0614 1 Myshell 1 Evalsmsi 2018-10-10 N/A
SQL injection vulnerability in ajax.php in evalSMSI 2.1.03 allows remote attackers to execute arbitrary SQL commands via the query parameter in the (1) question action, and possibly the (2) sub_par or (3) num_quest actions.
CVE-2010-0617 1 Myshell 1 Evalsmsi 2017-08-17 N/A
Cross-site scripting (XSS) vulnerability in ajax.php in evalSMSI 2.1.03 allows remote attackers to inject arbitrary web script or HTML via the return parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.