Vulnerabilities > Achievo > Achievo > 0.8.0.rc2

DATE CVE VULNERABILITY TITLE RISK
2009-10-16 CVE-2009-2734 SQL Injection vulnerability in Achievo
SQL injection vulnerability in the get_employee function in classweekreport.inc in Achievo before 1.4.0 allows remote attackers to execute arbitrary SQL commands via the userid parameter (aka user_id variable) to dispatch.php.
network
low complexity
achievo CWE-89
7.5
2009-10-16 CVE-2009-2733 Cross-Site Scripting vulnerability in Achievo
Multiple cross-site scripting (XSS) vulnerabilities in Achievo before 1.4.0 allow remote attackers to inject arbitrary web script or HTML via (1) the scheduler title in the scheduler module, and the (2) atksearch[contractnumber], (3) atksearch_AE_customer[customer], (4) atksearchmode[contracttype], and possibly (5) atksearch[contractname] parameters to the Organization Contracts administration page, reachable through dispatch.php.
network
achievo CWE-79
4.3
2003-04-11 CVE-2002-1435 Remote File Include Command Execution vulnerability in Achievo
class.atkdateattribute.js.php in Achievo 0.7.0 through 0.9.1, except 0.8.2, allows remote attackers to execute arbitrary PHP code when the 'allow_url_fopen' setting is enabled via a URL in the config_atkroot parameter that points to the code.
network
low complexity
achievo
7.5