Vulnerabilities > Agilefleet

DATE CVE VULNERABILITY TITLE RISK
2012-11-18 CVE-2012-4947 Cryptographic Issues vulnerability in Agilefleet Fleetcommander and Fleetcommander Kiosk
Agile FleetCommander and FleetCommander Kiosk before 4.08 store database credentials in cleartext, which allows remote attackers to obtain sensitive information via requests to unspecified pages.
network
low complexity
agilefleet CWE-310
5.0
2012-11-18 CVE-2012-4946 Cryptographic Issues vulnerability in Agilefleet Fleetcommander and Fleetcommander Kiosk
Agile FleetCommander and FleetCommander Kiosk before 4.08 use an XOR format for password encryption, which makes it easier for context-dependent attackers to obtain sensitive information by reading a key file and the encrypted strings.
network
low complexity
agilefleet CWE-310
5.0
2012-11-18 CVE-2012-4945 Improper Input Validation vulnerability in Agilefleet Fleetcommander and Fleetcommander Kiosk
Agile FleetCommander and FleetCommander Kiosk before 4.08 allow remote attackers to execute arbitrary commands via unspecified vectors, related to a "command injection" issue.
network
low complexity
agilefleet CWE-20
7.5
2012-11-18 CVE-2012-4944 Remote Security vulnerability in Agilefleet Fleetcommander and Fleetcommander Kiosk
Multiple unrestricted file upload vulnerabilities in Agile FleetCommander and FleetCommander Kiosk before 4.08 allow remote attackers to execute arbitrary code by uploading a file via an unspecified page.
network
low complexity
agilefleet
critical
10.0
2012-11-18 CVE-2012-4943 Cross-Site Request Forgery (CSRF) vulnerability in Agilefleet Fleetcommander and Fleetcommander Kiosk
Multiple cross-site request forgery (CSRF) vulnerabilities in Agile FleetCommander and FleetCommander Kiosk before 4.08 allow remote attackers to hijack the authentication of arbitrary users for requests that modify (1) passwords, (2) accounts, or (3) permissions.
6.8
2012-11-18 CVE-2012-4942 Cross-Site Scripting vulnerability in Agilefleet Fleetcommander and Fleetcommander Kiosk
Multiple cross-site scripting (XSS) vulnerabilities in Agile FleetCommander and FleetCommander Kiosk before 4.08 allow remote attackers to inject arbitrary web script or HTML via an arbitrary text field.
network
agilefleet CWE-79
4.3
2012-11-18 CVE-2012-4941 SQL Injection vulnerability in Agilefleet Fleetcommander and Fleetcommander Kiosk
Multiple SQL injection vulnerabilities in Agile FleetCommander and FleetCommander Kiosk before 4.08 allow remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
agilefleet CWE-89
7.5