Filtered by vendor Softwarepublico Subscriptions
Filtered by product E-sic Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-15373 1 Softwarepublico 1 E-sic 2024-09-17 N/A
E-Sic 1.0 allows SQL injection via the q parameter to esiclivre/restrito/inc/lkpcep.php (aka the search private area).
CVE-2017-15380 1 Softwarepublico 1 E-sic 2024-08-05 N/A
XSS exists in the E-Sic 1.0 /cadastro/index.php URI (aka the requester's registration area) via the nome parameter.
CVE-2017-15379 1 Softwarepublico 1 E-sic 2024-08-05 N/A
An authentication bypass exists in the E-Sic 1.0 /index (aka login) URI via '=''or' values for the username and password.
CVE-2017-15381 1 Softwarepublico 1 E-sic 2024-08-05 N/A
SQL Injection exists in E-Sic 1.0 via the f parameter to esiclivre/restrito/inc/buscacep.php (aka the zip code search script).
CVE-2017-15378 1 Softwarepublico 1 E-sic 2024-08-05 N/A
SQL Injection exists in the E-Sic 1.0 password reset parameter (aka the cpfcnpj parameter to the /reset URI).