Filtered by vendor Agilefleet Subscriptions
Filtered by product Fleetcommander Subscriptions
Total 7 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2012-4947 1 Agilefleet 2 Fleetcommander, Fleetcommander Kiosk 2024-08-06 N/A
Agile FleetCommander and FleetCommander Kiosk before 4.08 store database credentials in cleartext, which allows remote attackers to obtain sensitive information via requests to unspecified pages.
CVE-2012-4946 1 Agilefleet 2 Fleetcommander, Fleetcommander Kiosk 2024-08-06 N/A
Agile FleetCommander and FleetCommander Kiosk before 4.08 use an XOR format for password encryption, which makes it easier for context-dependent attackers to obtain sensitive information by reading a key file and the encrypted strings.
CVE-2012-4943 1 Agilefleet 2 Fleetcommander, Fleetcommander Kiosk 2024-08-06 N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in Agile FleetCommander and FleetCommander Kiosk before 4.08 allow remote attackers to hijack the authentication of arbitrary users for requests that modify (1) passwords, (2) accounts, or (3) permissions.
CVE-2012-4942 1 Agilefleet 2 Fleetcommander, Fleetcommander Kiosk 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Agile FleetCommander and FleetCommander Kiosk before 4.08 allow remote attackers to inject arbitrary web script or HTML via an arbitrary text field.
CVE-2012-4944 1 Agilefleet 2 Fleetcommander, Fleetcommander Kiosk 2024-08-06 N/A
Multiple unrestricted file upload vulnerabilities in Agile FleetCommander and FleetCommander Kiosk before 4.08 allow remote attackers to execute arbitrary code by uploading a file via an unspecified page.
CVE-2012-4945 1 Agilefleet 2 Fleetcommander, Fleetcommander Kiosk 2024-08-06 N/A
Agile FleetCommander and FleetCommander Kiosk before 4.08 allow remote attackers to execute arbitrary commands via unspecified vectors, related to a "command injection" issue.
CVE-2012-4941 1 Agilefleet 2 Fleetcommander, Fleetcommander Kiosk 2024-08-06 N/A
Multiple SQL injection vulnerabilities in Agile FleetCommander and FleetCommander Kiosk before 4.08 allow remote attackers to execute arbitrary SQL commands via unspecified vectors.