Max CVSS 6.8 Min CVSS 6.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-11445 6.8
A CSRF issue was discovered on the User Add/System Settings Page (system-settings-user-new2.php) in EasyService Billing 1.0. A User can be added with the Admin role.
02-07-2018 - 14:17 25-05-2018 - 12:29
CVE-2018-11442 6.8
A CSRF issue was discovered in EasyService Billing 1.0, which was triggered via a quotation-new3-new2.php?add=true&id= URI, as demonstrated by adding a new quotation.
02-07-2018 - 14:14 25-05-2018 - 12:29
Back to Top Mark selected
Back to Top