Vulnerabilities > Caldera > Caldera > 9.20

DATE CVE VULNERABILITY TITLE RISK
2014-05-08 CVE-2014-2936 Code Injection vulnerability in Caldera 9.20
The directory manager in Caldera 9.20 allows remote attackers to conduct variable-injection attacks in the global scope via (1) the maindir_hotfolder parameter to dirmng/index.php, or an unspecified parameter to (2) PPD/index.php, (3) dirmng/docmd.php, or (4) dirmng/param.php.
network
low complexity
caldera CWE-94
7.5
2014-05-08 CVE-2014-2935 OS Command Injection vulnerability in Caldera 9.20
costview3/xmlrpc_server/xmlrpc.php in CostView in Caldera 9.20 allows remote attackers to execute arbitrary commands via shell metacharacters in a methodCall element in a PHP XMLRPC request.
network
low complexity
caldera CWE-78
critical
10.0
2014-05-08 CVE-2014-2934 SQL Injection vulnerability in Caldera 9.20
Multiple SQL injection vulnerabilities in Caldera 9.20 allow remote attackers to execute arbitrary SQL commands via the tr parameter to (1) costview2/jobs.php or (2) costview2/printers.php.
network
low complexity
caldera CWE-89
7.5
2014-05-08 CVE-2014-2933 Path Traversal vulnerability in Caldera 9.20
Directory traversal vulnerability in dirmng/index.php in Caldera 9.20 allows remote attackers to access arbitrary directories via a crafted pathname.
network
low complexity
caldera CWE-22
5.0