Max CVSS 8.5 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2015-3000 7.8
SysAid Help Desk before 15.2 allows remote attackers to cause a denial of service (CPU and memory consumption) via a large number of nested entity references in an XML document to (1) /agententry, (2) /rdsmonitoringresponse, or (3) /androidactions, a
09-10-2018 - 19:56 08-06-2015 - 14:59
CVE-2015-2999 6.5
Multiple SQL injection vulnerabilities in SysAid Help Desk before 15.2 allow remote administrators to execute arbitrary SQL commands via the (1) groupFilter parameter in an AssetDetails report to /genericreport, customSQL parameter in a (2) TopAdmini
09-10-2018 - 19:56 08-06-2015 - 14:59
CVE-2015-2998 5.0
SysAid Help Desk before 15.2 uses a hardcoded encryption key, which makes it easier for remote attackers to obtain sensitive information, as demonstrated by decrypting the database password in WEB-INF/conf/serverConf.xml.
09-10-2018 - 19:56 08-06-2015 - 14:59
CVE-2015-3001 5.0
SysAid Help Desk before 15.2 uses a hardcoded password of Password1 for the sa SQL Server Express user account, which allows remote authenticated users to bypass intended access restrictions by leveraging knowledge of this password.
09-10-2018 - 19:56 08-06-2015 - 14:59
CVE-2015-2993 7.5
SysAid Help Desk before 15.2 does not properly restrict access to certain functionality, which allows remote attackers to (1) create administrator accounts via a crafted request to /createnewaccount or (2) write to arbitrary files via the fileName pa
09-10-2018 - 19:56 08-06-2015 - 14:59
CVE-2015-2996 8.5
Multiple directory traversal vulnerabilities in SysAid Help Desk before 15.2 allow remote attackers to (1) read arbitrary files via a .. (dot dot) in the fileName parameter to getGfiUpgradeFile or (2) cause a denial of service (CPU and memory consump
09-10-2018 - 19:56 08-06-2015 - 14:59
CVE-2015-2995 6.8
The RdsLogsEntry servlet in SysAid Help Desk before 15.2 does not properly check file extensions, which allows remote attackers to upload and execute arbitrary files via a NULL byte after the extension, as demonstrated by a .war%00 file.
09-10-2018 - 19:56 08-06-2015 - 14:59
CVE-2015-2997 5.0
SysAid Help Desk before 15.2 allows remote attackers to obtain sensitive information via an invalid value in the accountid parameter to getAgentLogFile, as demonstrated by a large directory traversal sequence, which reveals the installation path in a
09-10-2018 - 19:56 08-06-2015 - 14:59
CVE-2015-2994 6.5
Unrestricted file upload vulnerability in ChangePhoto.jsp in SysAid Help Desk before 15.2 allows remote administrators to execute arbitrary code by uploading a file with a .jsp extension, then accessing it via a direct request to the file in icons/us
09-10-2018 - 19:56 08-06-2015 - 14:59
Back to Top Mark selected
Back to Top