Filtered by vendor I-doit Subscriptions
Filtered by product I-doit Subscriptions
Total 17 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-8750 1 I-doit 1 I-doit 2024-09-18 5.4 Medium
Cross-site Scripting (XSS) vulnerability in idoit pro version 28. This vulnerability allows an attacker to retrieve session details of an authenticated user due to lack of proper sanitization of the following parameters (id,lang,mNavID,name,pID,treeNode,type,view).
CVE-2024-8749 2 I-doit, Synetics 2 I-doit, Idoit Pro 2024-09-18 8.8 High
SQL injection vulnerability in idoit pro version 28. This vulnerability could allow an attacker to send a specially crafted query to the ID parameter in /var/www/html/src/classes/modules/api/model/cmdb/isys_api_model_cmdb_objects_by_relation.class.php and retrieve all the information stored in the database.
CVE-2018-20159 1 I-doit 1 I-doit 2024-09-16 N/A
i-doit open 1.11.2 allows Remote Code Execution because ZIP archives are mishandled. It has an upload feature that allows an authenticated user with the administrator role to upload arbitrary files to the main website directory. Exploitation involves uploading a ".php" file within a ".zip" file because a ZIP archive is accepted by /admin/?req=modules&action=add as a plugin, and extracted to the main directory. In order for the ".zip" file to be accepted, it must also contain a package.json file.
CVE-2014-2231 1 I-doit 1 I-doit 2024-09-16 N/A
Cross-site scripting (XSS) vulnerability in the API in synetics i-doit pro before 1.2.5 allows remote attackers to inject arbitrary web script or HTML via a property title.
CVE-2023-46003 1 I-doit 1 I-doit 2024-09-11 5.4 Medium
I-doit pro 25 and below is vulnerable to Cross Site Scripting (XSS) via index.php.
CVE-2013-1413 1 I-doit 1 I-doit 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities in synetics i-doit open 0.9.9-7, i-doit pro 1.0 and earlier, and i-doit pro 1.0.2 when the 'sanitize user input' flag is not enabled, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2014-1597 1 I-doit 1 I-doit 2024-08-06 N/A
SQL injection vulnerability in the CMDB web application in synetics i-doit pro before 1.2.5 and i-doit open allows remote attackers to execute arbitrary SQL commands via the objID parameter to the default URI.
CVE-2014-1237 1 I-doit 1 I-doit 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in synetics i-doit pro before 1.2.4 allows remote attackers to inject arbitrary web script or HTML via the call parameter.
CVE-2019-1010248 1 I-doit 1 I-doit 2024-08-05 N/A
Synetics GmbH I-doit 1.12 and earlier is affected by: SQL Injection. The impact is: Unauthenticated mysql database access. The component is: Web login form. The attack vector is: An attacker can exploit the vulnerability by sending a malicious HTTP POST request. The fixed version is: 1.12.1.
CVE-2019-6965 1 I-doit 1 I-doit 2024-08-04 N/A
An XSS issue was discovered in i-doit Open 1.12 via the src/tools/php/qr/qr.php url parameter.
CVE-2020-13826 1 I-doit 1 I-doit 2024-08-04 8.8 High
A CSV injection (aka Excel Macro Injection or Formula Injection) issue in i-doit 1.14.2 allows an attacker to execute arbitrary commands via a Title parameter that is mishandled in a CSV export.
CVE-2020-13825 1 I-doit 1 I-doit 2024-08-04 6.1 Medium
A cross-site scripting (XSS) vulnerability in i-doit 1.14.2 allows remote attackers to inject arbitrary web script or HTML via the viewMode, tvMode, tvType, objID, catgID, objTypeID, or editMode parameter.
CVE-2021-3151 1 I-doit 1 I-doit 2024-08-03 5.4 Medium
i-doit before 1.16.0 is affected by Stored Cross-Site Scripting (XSS) issues that could allow remote authenticated attackers to inject arbitrary web script or HTML via C__MONITORING__CONFIG__TITLE, SM2__C__MONITORING__CONFIG__TITLE, C__MONITORING__CONFIG__PATH, SM2__C__MONITORING__CONFIG__PATH, C__MONITORING__CONFIG__ADDRESS, or SM2__C__MONITORING__CONFIG__ADDRESS.
CVE-2023-37756 1 I-doit 1 I-doit 2024-08-02 9.8 Critical
I-doit pro 25 and below and I-doit open 25 and below employ weak password requirements for Administrator account creation. Attackers are able to easily guess users' passwords via a bruteforce attack.
CVE-2023-37739 1 I-doit 1 I-doit 2024-08-02 6.5 Medium
i-doit Pro v25 and below was discovered to be vulnerable to path traversal.
CVE-2023-37755 1 I-doit 1 I-doit 2024-08-02 9.8 Critical
i-doit pro 25 and below and I-doit open 25 and below are configured with insecure default administrator credentials, and there is no warning or prompt to ask users to change the default password and account name. Unauthenticated attackers can exploit this vulnerability to obtain Administrator privileges, resulting in them being able to perform arbitrary system operations or cause a Denial of Service (DoS).
CVE-2023-34830 1 I-doit 1 I-doit 2024-08-02 5.4 Medium
i-doit Open v24 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the timeout parameter on the login page.