Vulnerabilities > Dflabs > PTK > 1.0.5

DATE CVE VULNERABILITY TITLE RISK
2014-12-28 CVE-2012-1415 Cross-Site Request Forgery (CSRF) vulnerability in Dflabs PTK 1.0.5
Cross-site request forgery (CSRF) vulnerability in lib/logout.php in DFLabs PTK 1.0.5 and earlier allows remote attackers to hijack the authentication of administrators or investigators for requests that trigger a logout.
network
dflabs CWE-352
6.8
2012-11-17 CVE-2012-5902 Cross-Site Scripting vulnerability in Dflabs PTK 1.0.5
Cross-site scripting (XSS) vulnerability in ptk/lib/modal_bookmark.php in DFLabs PTK 1.0.5 allows remote attackers to inject arbitrary web script or HTML via the arg4 parameter.
network
dflabs CWE-79
4.3
2012-11-17 CVE-2012-5901 Permissions, Privileges, and Access Controls vulnerability in Dflabs PTK 1.0.5
DFLabs PTK 1.0.5 stores data files with predictable names under the web document root with insufficient access control, which allows remote attackers to read logs, images, or reports via a direct request to the file in the (1) log, (2) images, or (3) report directory.
network
low complexity
dflabs CWE-264
5.0