Filtered by vendor Gespage Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-33807 1 Gespage 1 Gespage 2021-09-20 7.5 High
Cartadis Gespage through 8.2.1 allows Directory Traversal in gespage/doDownloadData and gespage/webapp/doDownloadData.
CVE-2018-9147 1 Gespage 1 Gespage 2018-04-23 N/A
Cross-site scripting (XSS) vulnerabilities in version 7.5.7 of Gespage software allow remote attackers to inject arbitrary web script or HTML via the email, passwd, and repasswd parameters to webapp/users/user_reg.jsp.
CVE-2017-7998 1 Gespage 1 Gespage 2018-02-01 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Gespage before 7.4.9 allow remote attackers to inject arbitrary web script or HTML via the (1) printer name when adding a printer in the admin panel or (2) username parameter to webapp/users/user_reg.jsp.
CVE-2017-7997 1 Gespage 1 Gespage 2018-02-01 N/A
Multiple SQL injection vulnerabilities in Gespage before 7.4.9 allow remote attackers to execute arbitrary SQL commands via the (1) show_prn parameter to webapp/users/prnow.jsp or show_month parameter to (2) webapp/users/blhistory.jsp or (3) webapp/users/prhistory.jsp.