Vulnerabilites related to ladybirdweb - faveo_helpdesk
Vulnerability from fkie_nvd
Published
2017-04-06 17:59
Modified
2025-04-20 01:37
Severity ?
Summary
public/rolechangeadmin in Faveo 1.9.3 allows CSRF. The impact is obtaining admin privileges.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://rungga.blogspot.co.id/2017/04/csrf-privilege-escalation-manipulation.html | Exploit, Technical Description, Third Party Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/97493 | Third Party Advisory, VDB Entry | |
cve@mitre.org | https://github.com/ladybirdweb/faveo-helpdesk/issues/446 | Exploit, Technical Description, Third Party Advisory | |
cve@mitre.org | https://www.exploit-db.com/exploits/41830/ | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://rungga.blogspot.co.id/2017/04/csrf-privilege-escalation-manipulation.html | Exploit, Technical Description, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/97493 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/ladybirdweb/faveo-helpdesk/issues/446 | Exploit, Technical Description, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.exploit-db.com/exploits/41830/ | Exploit, Third Party Advisory, VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ladybirdweb | faveo_helpdesk | 1.9.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ladybirdweb:faveo_helpdesk:1.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "CF3E2527-61E6-4BC7-9295-05312F40578C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "public/rolechangeadmin in Faveo 1.9.3 allows CSRF. The impact is obtaining admin privileges." }, { "lang": "es", "value": "public/rolechangeadmin en Faveo 1.9.3 permite CSRF. El impacto es la obtenci\u00f3n de privilegios del administrador." } ], "id": "CVE-2017-7571", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-04-06T17:59:00.240", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "http://rungga.blogspot.co.id/2017/04/csrf-privilege-escalation-manipulation.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/97493" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://github.com/ladybirdweb/faveo-helpdesk/issues/446" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/41830/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "http://rungga.blogspot.co.id/2017/04/csrf-privilege-escalation-manipulation.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/97493" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://github.com/ladybirdweb/faveo-helpdesk/issues/446" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/41830/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-11-01 16:15
Modified
2024-11-14 23:23
Severity ?
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Summary
An issue in Ladybird Web Solution Faveo Helpdesk & Servicedesk (On-Premise and Cloud) 9.2.0 allows a remote attacker to execute arbitrary code via the Subject and Identifier fields
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/Asadiqbal2/Vulnerabilities-Research/tree/main/CVE-2024-51377 | Third Party Advisory | |
cve@mitre.org | https://github.com/ladybirdweb/faveo-helpdesk/issues/8303 | Exploit, Issue Tracking |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ladybirdweb | faveo_helpdesk | 9.2.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ladybirdweb:faveo_helpdesk:9.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "67170184-850D-4519-A864-A6552B8D2BA5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue in Ladybird Web Solution Faveo Helpdesk \u0026 Servicedesk (On-Premise and Cloud) 9.2.0 allows a remote attacker to execute arbitrary code via the Subject and Identifier fields" }, { "lang": "es", "value": "Un problema en Ladybird Web Solution Faveo Helpdesk \u0026amp; Servicedesk (On-Premise and Cloud) 9.2.0 permite que un atacante remoto ejecute c\u00f3digo arbitrario a trav\u00e9s de los campos Asunto e Identificador" } ], "id": "CVE-2024-51377", "lastModified": "2024-11-14T23:23:52.997", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-11-01T16:15:09.400", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/Asadiqbal2/Vulnerabilities-Research/tree/main/CVE-2024-51377" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://github.com/ladybirdweb/faveo-helpdesk/issues/8303" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2023-06-24 01:15
Modified
2024-11-21 07:39
Severity ?
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
Faveo Helpdesk Enterprise version 6.0.1 allows an attacker with agent permissions to perform privilege escalation on the application. This occurs because the application is vulnerable to stored XSS.
References
▼ | URL | Tags | |
---|---|---|---|
help@fluidattacks.com | https://fluidattacks.com/advisories/towers/ | Exploit, Third Party Advisory | |
help@fluidattacks.com | https://github.com/ladybirdweb/faveo-helpdesk/ | Product | |
af854a3a-2127-422b-91ae-364da2661108 | https://fluidattacks.com/advisories/towers/ | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/ladybirdweb/faveo-helpdesk/ | Product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ladybirdweb | faveo_helpdesk | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ladybirdweb:faveo_helpdesk:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D1032F5-6893-4D5B-A613-057F5446E147", "versionEndIncluding": "6.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Faveo Helpdesk Enterprise version 6.0.1 allows an attacker with agent permissions to perform privilege escalation on the application. This occurs because the application is vulnerable to stored XSS.\n\n\n\n" } ], "id": "CVE-2023-1724", "lastModified": "2024-11-21T07:39:46.423", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 5.2, "source": "help@fluidattacks.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-06-24T01:15:08.543", "references": [ { "source": "help@fluidattacks.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://fluidattacks.com/advisories/towers/" }, { "source": "help@fluidattacks.com", "tags": [ "Product" ], "url": "https://github.com/ladybirdweb/faveo-helpdesk/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://fluidattacks.com/advisories/towers/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://github.com/ladybirdweb/faveo-helpdesk/" } ], "sourceIdentifier": "help@fluidattacks.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "help@fluidattacks.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-03-24 20:15
Modified
2025-02-21 18:15
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Faveo Helpdesk 1.0-1.11.1 is vulnerable to SQL Injection. When the user logs in through the login box, he has no judgment on the validity of the user's input data. The parameters passed from the front end to the back end are controllable, which will lead to SQL injection.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://gist.github.com/Whitehat-Su/8402323c00ea93b4abc21ab9a372101e | Third Party Advisory | |
cve@mitre.org | https://github.com/ladybirdweb/faveo-helpdesk/issues/7827 | Exploit, Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://gist.github.com/Whitehat-Su/8402323c00ea93b4abc21ab9a372101e | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/ladybirdweb/faveo-helpdesk/issues/7827 | Exploit, Issue Tracking, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ladybirdweb | faveo_helpdesk | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ladybirdweb:faveo_helpdesk:*:*:*:*:*:*:*:*", "matchCriteriaId": "3399E631-787E-4EA7-AC43-19BB79B1A9BC", "versionEndIncluding": "1.11.1", "versionStartIncluding": "1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Faveo Helpdesk 1.0-1.11.1 is vulnerable to SQL Injection. When the user logs in through the login box, he has no judgment on the validity of the user\u0027s input data. The parameters passed from the front end to the back end are controllable, which will lead to SQL injection." } ], "id": "CVE-2023-25350", "lastModified": "2025-02-21T18:15:15.100", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-03-24T20:15:15.403", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Whitehat-Su/8402323c00ea93b4abc21ab9a372101e" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/ladybirdweb/faveo-helpdesk/issues/7827" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Whitehat-Su/8402323c00ea93b4abc21ab9a372101e" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/ladybirdweb/faveo-helpdesk/issues/7827" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
CVE-2024-51377 (GCVE-0-2024-51377)
Vulnerability from cvelistv5
Published
2024-11-01 00:00
Modified
2024-11-04 20:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue in Ladybird Web Solution Faveo Helpdesk & Servicedesk (On-Premise and Cloud) 9.2.0 allows a remote attacker to execute arbitrary code via the Subject and Identifier fields
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:ladybirdweb:faveo_helpdesk:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "faveo_helpdesk", "vendor": "ladybirdweb", "versions": [ { "status": "affected", "version": "9.2.0" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-51377", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-04T20:35:03.371412Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-04T20:42:41.749Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue in Ladybird Web Solution Faveo Helpdesk \u0026 Servicedesk (On-Premise and Cloud) 9.2.0 allows a remote attacker to execute arbitrary code via the Subject and Identifier fields" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-01T15:13:56.976440", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/Asadiqbal2/Vulnerabilities-Research/tree/main/CVE-2024-51377" }, { "url": "https://github.com/ladybirdweb/faveo-helpdesk/issues/8303" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-51377", "datePublished": "2024-11-01T00:00:00", "dateReserved": "2024-10-28T00:00:00", "dateUpdated": "2024-11-04T20:42:41.749Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-7571 (GCVE-0-2017-7571)
Vulnerability from cvelistv5
Published
2017-04-06 17:00
Modified
2024-08-05 16:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
public/rolechangeadmin in Faveo 1.9.3 allows CSRF. The impact is obtaining admin privileges.
References
▼ | URL | Tags |
---|---|---|
https://github.com/ladybirdweb/faveo-helpdesk/issues/446 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/97493 | vdb-entry, x_refsource_BID | |
https://www.exploit-db.com/exploits/41830/ | exploit, x_refsource_EXPLOIT-DB | |
http://rungga.blogspot.co.id/2017/04/csrf-privilege-escalation-manipulation.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T16:04:11.964Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/ladybirdweb/faveo-helpdesk/issues/446" }, { "name": "97493", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/97493" }, { "name": "41830", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/41830/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://rungga.blogspot.co.id/2017/04/csrf-privilege-escalation-manipulation.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-04-06T00:00:00", "descriptions": [ { "lang": "en", "value": "public/rolechangeadmin in Faveo 1.9.3 allows CSRF. The impact is obtaining admin privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-15T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/ladybirdweb/faveo-helpdesk/issues/446" }, { "name": "97493", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/97493" }, { "name": "41830", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/41830/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://rungga.blogspot.co.id/2017/04/csrf-privilege-escalation-manipulation.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-7571", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "public/rolechangeadmin in Faveo 1.9.3 allows CSRF. The impact is obtaining admin privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ladybirdweb/faveo-helpdesk/issues/446", "refsource": "CONFIRM", "url": "https://github.com/ladybirdweb/faveo-helpdesk/issues/446" }, { "name": "97493", "refsource": "BID", "url": "http://www.securityfocus.com/bid/97493" }, { "name": "41830", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/41830/" }, { "name": "http://rungga.blogspot.co.id/2017/04/csrf-privilege-escalation-manipulation.html", "refsource": "MISC", "url": "http://rungga.blogspot.co.id/2017/04/csrf-privilege-escalation-manipulation.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-7571", "datePublished": "2017-04-06T17:00:00", "dateReserved": "2017-04-06T00:00:00", "dateUpdated": "2024-08-05T16:04:11.964Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-1724 (GCVE-0-2023-1724)
Vulnerability from cvelistv5
Published
2023-06-24 00:13
Modified
2024-11-27 19:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Faveo Helpdesk Enterprise version 6.0.1 allows an attacker with agent permissions to perform privilege escalation on the application. This occurs because the application is vulnerable to stored XSS.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ladybirdweb | Faveo Helpdesk |
Version: 6.0.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:57:25.241Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/ladybirdweb/faveo-helpdesk/" }, { "tags": [ "x_transferred" ], "url": "https://fluidattacks.com/advisories/towers/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-1724", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-27T19:53:51.601561Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-27T19:53:59.275Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "platforms": [ "Linux" ], "product": "Faveo Helpdesk", "repo": "https://github.com/ladybirdweb/faveo-helpdesk/", "vendor": "Ladybirdweb", "versions": [ { "status": "affected", "version": "6.0.1" } ] } ], "datePublic": "2023-06-23T17:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003e\u003cdiv\u003eFaveo Helpdesk Enterprise version 6.0.1 allows an attacker with agent permissions to perform privilege escalation on the application. This occurs because the application is vulnerable to stored XSS.\u003c/div\u003e\u003c/div\u003e" } ], "value": "Faveo Helpdesk Enterprise version 6.0.1 allows an attacker with agent permissions to perform privilege escalation on the application. This occurs because the application is vulnerable to stored XSS.\n\n\n\n" } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-24T00:13:34.926Z", "orgId": "84fe0718-d6bb-4716-a7e8-81a6d1daa869", "shortName": "Fluid Attacks" }, "references": [ { "url": "https://github.com/ladybirdweb/faveo-helpdesk/" }, { "url": "https://fluidattacks.com/advisories/towers/" } ], "source": { "discovery": "EXTERNAL" }, "title": "Faveo Helpdesk Enterprise 6.0.1 - Privilege Escalation via Stored XSS", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "84fe0718-d6bb-4716-a7e8-81a6d1daa869", "assignerShortName": "Fluid Attacks", "cveId": "CVE-2023-1724", "datePublished": "2023-06-24T00:13:34.926Z", "dateReserved": "2023-03-30T10:59:15.825Z", "dateUpdated": "2024-11-27T19:53:59.275Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-25350 (GCVE-0-2023-25350)
Vulnerability from cvelistv5
Published
2023-03-24 00:00
Modified
2025-02-21 17:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Faveo Helpdesk 1.0-1.11.1 is vulnerable to SQL Injection. When the user logs in through the login box, he has no judgment on the validity of the user's input data. The parameters passed from the front end to the back end are controllable, which will lead to SQL injection.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:18:36.340Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/ladybirdweb/faveo-helpdesk/issues/7827" }, { "tags": [ "x_transferred" ], "url": "https://gist.github.com/Whitehat-Su/8402323c00ea93b4abc21ab9a372101e" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-25350", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-21T17:49:29.776486Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-21T17:50:46.594Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Faveo Helpdesk 1.0-1.11.1 is vulnerable to SQL Injection. When the user logs in through the login box, he has no judgment on the validity of the user\u0027s input data. The parameters passed from the front end to the back end are controllable, which will lead to SQL injection." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-24T00:00:00.000Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/ladybirdweb/faveo-helpdesk/issues/7827" }, { "url": "https://gist.github.com/Whitehat-Su/8402323c00ea93b4abc21ab9a372101e" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-25350", "datePublished": "2023-03-24T00:00:00.000Z", "dateReserved": "2023-02-06T00:00:00.000Z", "dateUpdated": "2025-02-21T17:50:46.594Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }