Filtered by vendor Wikidsystems Subscriptions
Filtered by product 2fa Enterprise Server Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-17118 1 Wikidsystems 1 2fa Enterprise Server 2024-08-05 8.8 High
A CSRF issue in WiKID 2FA Enterprise Server through 4.2.0-b2053 allows a remote attacker to trick an authenticated user into performing unintended actions such as (1) create or delete admin users; (2) create or delete groups; or (3) create, delete, enable, or disable normal users or devices.
CVE-2019-17117 1 Wikidsystems 1 2fa Enterprise Server 2024-08-05 8.8 High
A SQL injection vulnerability in processPref.jsp in WiKID 2FA Enterprise Server through 4.2.0-b2053 allows an authenticated user to execute arbitrary SQL commands via the processPref.jsp key parameter.
CVE-2019-17120 1 Wikidsystems 1 2fa Enterprise Server 2024-08-05 6.1 Medium
A stored and reflected cross-site scripting (XSS) vulnerability in WiKID 2FA Enterprise Server through 4.2.0-b2047 allow remote attackers to inject arbitrary web script or HTML via /WiKIDAdmin/adm_usrs.jsp. The usr parameter is vulnerable: the reflected cross-site scripting occurs immediately after the user is created. The malicious script is stored and will be executed whenever /WiKIDAdmin/adm_usrs.jsp is visited.