Filtered by vendor Intesync Subscriptions
Total 13 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2009-4551 1 Intesync 1 Miniweb 2024-08-07 N/A
SQL injection vulnerability in the Survey Pro module for Miniweb 2.0 allows remote attackers to execute arbitrary SQL commands via the campaign_id parameter in a results action to index.php.
CVE-2009-4552 1 Intesync 1 Miniweb 2024-08-07 N/A
Cross-site scripting (XSS) vulnerability in the Survey Pro module for Miniweb 2.0 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to index.php.
CVE-2009-3420 1 Intesync 1 Miniweb 2024-08-07 N/A
Multiple cross-site scripting (XSS) vulnerabilities in index.php in the Publisher module 2.0 for Miniweb allow remote attackers to inject arbitrary web script or HTML via the (1) begin parameter and the (2) PATH_INFO.
CVE-2009-3419 1 Intesync 1 Miniweb 2024-08-07 N/A
SQL injection vulnerability in index.php in the Publisher module 2.0 for Miniweb allows remote attackers to execute arbitrary SQL commands via the historymonth parameter.
CVE-2019-17428 1 Intesync 1 Solismed 2024-08-05 5.9 Medium
An issue was discovered in Intesync Solismed 3.3sp1. An flaw in the encryption implementation exists, allowing for all encrypted data stored within the database to be decrypted.
CVE-2019-16246 1 Intesync 1 Solismed 2024-08-05 9.8 Critical
Intesync Solismed 3.3sp1 allows Local File Inclusion (LFI), a different vulnerability than CVE-2019-15931. This leads to unauthenticated code execution.
CVE-2019-15931 1 Intesync 1 Solismed 2024-08-05 9.8 Critical
Intesync Solismed 3.3sp allows Directory Traversal, a different vulnerability than CVE-2019-16246.
CVE-2019-15930 1 Intesync 1 Solismed 2024-08-05 4.3 Medium
Intesync Solismed 3.3sp allows Clickjacking.
CVE-2019-15936 1 Intesync 1 Solismed 2024-08-05 9.8 Critical
Intesync Solismed 3.3sp allows Insecure File Upload.
CVE-2019-15932 1 Intesync 1 Solismed 2024-08-05 9.8 Critical
Intesync Solismed 3.3sp has Incorrect Access Control.
CVE-2019-15933 1 Intesync 1 Solismed 2024-08-05 9.8 Critical
Intesync Solismed 3.3sp has SQL Injection.
CVE-2019-15934 1 Intesync 1 Solismed 2024-08-05 8.8 High
Intesync Solismed 3.3sp has CSRF.
CVE-2019-15935 1 Intesync 1 Solismed 2024-08-05 6.1 Medium
Intesync Solismed 3.3sp has XSS.