Filtered by vendor Ecava Subscriptions
Filtered by product Integraxor Subscriptions
Total 26 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-2304 1 Ecava 1 Integraxor 2024-08-05 N/A
Ecava IntegraXor before 5.0 build 4522 does not include the HTTPOnly flag in a Set-Cookie header for the session cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie.
CVE-2016-2301 1 Ecava 1 Integraxor 2024-08-05 N/A
SQL injection vulnerability in Ecava IntegraXor before 5.0 build 4522 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
CVE-2016-2306 1 Ecava 1 Integraxor 2024-08-05 N/A
The HMI web server in Ecava IntegraXor before 5.0 build 4522 allows remote attackers to obtain sensitive cleartext information by sniffing the network.
CVE-2017-16733 1 Ecava 1 Integraxor 2024-08-05 N/A
A SQL Injection issue was discovered in Ecava IntegraXor v 6.1.1030.1 and prior. The SQL Injection vulnerability has been identified, which an attacker can leverage to disclose sensitive information from the database.
CVE-2017-16735 1 Ecava 1 Integraxor 2024-08-05 N/A
A SQL Injection issue was discovered in Ecava IntegraXor v 6.1.1030.1 and prior. The SQL Injection vulnerability has been identified, which generates an error in the database log.
CVE-2017-6050 1 Ecava 1 Integraxor 2024-08-05 N/A
A SQL Injection issue was discovered in Ecava IntegraXor Versions 5.2.1231.0 and prior. The application fails to properly validate user input, which may allow for an unauthenticated attacker to remotely execute arbitrary code in the form of SQL queries.