Vulnerabilities > Akiva

DATE CVE VULNERABILITY TITLE RISK
2012-10-04 CVE-2011-5204 Credentials Management vulnerability in Akiva Webboard 8.0
Akiva WebBoard 8.x stores passwords in plaintext, which allows local users to obtain sensitive information by reading from the database.
local
akiva CWE-255
1.9
2012-10-04 CVE-2011-5203 SQL Injection vulnerability in Akiva Webboard 2.90/8.0
SQL injection vulnerability in WB/Default.asp in Akiva WebBoard before 8 SR 1 allows remote attackers to execute arbitrary SQL commands via the name parameter.
network
low complexity
akiva CWE-89
7.5
2009-07-27 CVE-2009-2600 Path Traversal vulnerability in Akiva Webboard 2.90
Multiple directory traversal vulnerabilities in view.php in Webboard 2.90 beta and earlier allow remote attackers to read arbitrary files via a ..
network
low complexity
akiva CWE-22
5.0
2008-04-25 CVE-2008-1941 Cross-Site Scripting vulnerability in Akiva Webboard 8.0
Cross-site scripting (XSS) vulnerability in the profile update feature in Akiva WebBoard 8.0 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors in the form field.
network
akiva CWE-79
3.5