Filtered by vendor Letodms Project Subscriptions
Filtered by product Letodms Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2012-4570 1 Letodms Project 1 Letodms 2017-11-15 N/A
SQL injection vulnerability in LetoDMS_Core/Core/inc.ClassDMS.php in LetoDMS (formerly MyDMS) before 3.3.8 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2012-4567 1 Letodms Project 1 Letodms 2017-11-15 N/A
Multiple cross-site scripting (XSS) vulnerabilities in LetoDMS (formerly MyDMS) before 3.3.8 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters in (1) inc/inc.ClassUI.php or (2) out/out.DocumentNotify.php.
CVE-2012-4569 1 Letodms Project 1 Letodms 2017-11-14 N/A
Multiple cross-site scripting (XSS) vulnerabilities in out/out.UsrMgr.php in LetoDMS (formerly MyDMS) before 3.3.9 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2012-4568 1 Letodms Project 1 Letodms 2017-11-14 N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in LetoDMS (formerly MyDMS) before 3.3.8 allow remote attackers to hijack the authentication of unspecified victims via unknown vectors.