Vulnerabilities > Achievo

DATE CVE VULNERABILITY TITLE RISK
2014-10-20 CVE-2012-5866 Cross-Site Scripting vulnerability in Achievo 1.4.5
Cross-site scripting (XSS) vulnerability in include.php in Achievo 1.4.5 allows remote attackers to inject arbitrary web script or HTML via the field parameter.
network
achievo CWE-79
4.3
2014-10-20 CVE-2012-5865 SQL Injection vulnerability in Achievo 1.4.5
SQL injection vulnerability in dispatch.php in Achievo 1.4.5 allows remote authenticated users to execute arbitrary SQL commands via the activityid parameter in a stats action.
network
low complexity
achievo CWE-89
6.5
2011-09-23 CVE-2011-3697 Information Exposure vulnerability in Achievo 1.4.5
Achievo 1.4.5 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by modules/graph/jpgraph/jpgraph_radar.php and certain other files.
network
low complexity
achievo CWE-200
5.0
2009-10-16 CVE-2009-3705 Code Injection vulnerability in Achievo
PHP remote file inclusion vulnerability in debugger.php in Achievo before 1.4.0 allows remote attackers to execute arbitrary PHP code via a URL in the config_atkroot parameter.
network
low complexity
achievo CWE-94
7.5
2009-10-16 CVE-2009-2734 SQL Injection vulnerability in Achievo
SQL injection vulnerability in the get_employee function in classweekreport.inc in Achievo before 1.4.0 allows remote attackers to execute arbitrary SQL commands via the userid parameter (aka user_id variable) to dispatch.php.
network
low complexity
achievo CWE-89
7.5
2009-10-16 CVE-2009-2733 Cross-Site Scripting vulnerability in Achievo
Multiple cross-site scripting (XSS) vulnerabilities in Achievo before 1.4.0 allow remote attackers to inject arbitrary web script or HTML via (1) the scheduler title in the scheduler module, and the (2) atksearch[contractnumber], (3) atksearch_AE_customer[customer], (4) atksearchmode[contracttype], and possibly (5) atksearch[contractname] parameters to the Organization Contracts administration page, reachable through dispatch.php.
network
achievo CWE-79
4.3
2009-02-03 CVE-2008-6035 Cross-Site Scripting vulnerability in Achievo 1.3.2
Cross-site scripting (XSS) vulnerability in dispatch.php in Achievo 1.3.2-STABLE allows remote attackers to inject arbitrary web script or HTML via the atknodetype parameter.
network
achievo CWE-79
4.3
2009-02-03 CVE-2008-6034 Cross-Site Scripting vulnerability in Achievo 1.3.2
Cross-site scripting (XSS) vulnerability in dispatch.php in Achievo 1.3.2 allows remote attackers to inject arbitrary web script or HTML via the atkaction parameter.
network
achievo CWE-79
4.3
2008-06-17 CVE-2008-2742 Improper Input Validation vulnerability in Achievo
Unrestricted file upload in the mcpuk file editor (atk/attributes/fck/editor/filemanager/browser/mcpuk/connectors/php/config.php) in Achievo 1.2.0 through 1.3.2 allows remote attackers to execute arbitrary code by uploading a file with .php followed by a safe extension, then accessing it via a direct request to the file in the Achievo root directory.
network
low complexity
achievo CWE-20
7.5
2007-05-17 CVE-2007-2736 Remote File Include vulnerability in Achievo 1.1.0
PHP remote file inclusion vulnerability in index.php in Achievo 1.1.0 allows remote attackers to execute arbitrary PHP code via a URL in the config_atkroot parameter.
network
low complexity
apple hp ibm linux microsoft santa-cruz-operation sun windriver achievo
critical
10.0