Vulnerabilities > Bigprof

DATE CVE VULNERABILITY TITLE RISK
2020-01-08 CVE-2020-6583 Cross-site Scripting vulnerability in Bigprof Online Invoicing System
BigProf Online Invoicing System (OIS) through 2.6 has XSS that can be leveraged for session hijacking.
network
bigprof CWE-79
4.3
2018-10-23 CVE-2018-18587 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Bigprof Appgini 5.70
BigProf AppGini 5.70 stores the passwords in the database using the MD5 hash.
network
low complexity
bigprof CWE-327
5.0