Vulnerabilities > Bigprof > Online Invoicing System > 4.0

DATE CVE VULNERABILITY TITLE RISK
2021-03-03 CVE-2021-27839 Improper Neutralization of Formula Elements in a CSV File vulnerability in Bigprof Online Invoicing System
A CSV injection vulnerability found in Online Invoicing System (OIS) 4.3 and below can be exploited by users to perform malicious actions such as redirecting admins to unknown or harmful websites, or disclosing other clients' details that the user did not have access to.
network
bigprof CWE-1236
5.8
2021-01-22 CVE-2021-21260 Cross-site Scripting vulnerability in Bigprof Online Invoicing System 4.0
Online Invoicing System (OIS) is open source software which is a lean invoicing system for small businesses, consultants and freelancers created using AppGini.
network
bigprof CWE-79
3.5