Vulnerabilities > Easyservice Billing Project

DATE CVE VULNERABILITY TITLE RISK
2018-05-25 CVE-2018-11445 Cross-Site Request Forgery (CSRF) vulnerability in Easyservice Billing Project Easyservice Billing 1.0
A CSRF issue was discovered on the User Add/System Settings Page (system-settings-user-new2.php) in EasyService Billing 1.0.
6.8
2018-05-25 CVE-2018-11444 SQL Injection vulnerability in Easyservice Billing Project Easyservice Billing 1.0
A SQL Injection issue was observed in the parameter "q" in jobcard-ongoing.php in EasyService Billing 1.0.
network
low complexity
easyservice-billing-project CWE-89
7.5
2018-05-25 CVE-2018-11443 Cross-site Scripting vulnerability in Easyservice Billing Project Easyservice Billing 1.0
The parameter q is affected by Cross-site Scripting in jobcard-ongoing.php in EasyService Billing 1.0.
4.3
2018-05-25 CVE-2018-11442 Cross-Site Request Forgery (CSRF) vulnerability in Easyservice Billing Project Easyservice Billing 1.0
A CSRF issue was discovered in EasyService Billing 1.0, which was triggered via a quotation-new3-new2.php?add=true&id= URI, as demonstrated by adding a new quotation.
6.8