Lucene search

K

Agilefleet Security Vulnerabilities

cve
cve

CVE-2012-4947

Agile FleetCommander and FleetCommander Kiosk before 4.08 store database credentials in cleartext, which allows remote attackers to obtain sensitive information via requests to unspecified...

6.5AI Score

0.002EPSS

2012-11-18 09:55 PM
17
cve
cve

CVE-2012-4943

Multiple cross-site request forgery (CSRF) vulnerabilities in Agile FleetCommander and FleetCommander Kiosk before 4.08 allow remote attackers to hijack the authentication of arbitrary users for requests that modify (1) passwords, (2) accounts, or (3)...

7.5AI Score

0.002EPSS

2012-11-18 09:55 PM
22
cve
cve

CVE-2012-4941

Multiple SQL injection vulnerabilities in Agile FleetCommander and FleetCommander Kiosk before 4.08 allow remote attackers to execute arbitrary SQL commands via unspecified...

8.9AI Score

0.001EPSS

2012-11-18 09:55 PM
17
cve
cve

CVE-2012-4944

Multiple unrestricted file upload vulnerabilities in Agile FleetCommander and FleetCommander Kiosk before 4.08 allow remote attackers to execute arbitrary code by uploading a file via an unspecified...

8AI Score

0.009EPSS

2012-11-18 09:55 PM
26
cve
cve

CVE-2012-4945

Agile FleetCommander and FleetCommander Kiosk before 4.08 allow remote attackers to execute arbitrary commands via unspecified vectors, related to a "command injection"...

7.9AI Score

0.002EPSS

2012-11-18 09:55 PM
19
cve
cve

CVE-2012-4946

Agile FleetCommander and FleetCommander Kiosk before 4.08 use an XOR format for password encryption, which makes it easier for context-dependent attackers to obtain sensitive information by reading a key file and the encrypted...

6.3AI Score

0.001EPSS

2012-11-18 09:55 PM
20
cve
cve

CVE-2012-4942

Multiple cross-site scripting (XSS) vulnerabilities in Agile FleetCommander and FleetCommander Kiosk before 4.08 allow remote attackers to inject arbitrary web script or HTML via an arbitrary text...

5.9AI Score

0.002EPSS

2012-11-18 09:55 PM
20