Vulnerabilities > Evasys

DATE CVE VULNERABILITY TITLE RISK
2023-05-02 CVE-2023-31433 SQL Injection vulnerability in Evasys 8.2/9.0
A SQL injection issue in Logbuch in evasys before 8.2 Build 2286 and 9.x before 9.0 Build 2401 allows authenticated attackers to execute SQL statements via the welche parameter.
network
low complexity
evasys CWE-89
8.8
2023-05-02 CVE-2023-31434 Cross-site Scripting vulnerability in Evasys 8.2/9.0
The parameters nutzer_titel, nutzer_vn, and nutzer_nn in the user profile, and langID and ONLINEID in direct links, in evasys before 8.2 Build 2286 and 9.x before 9.0 Build 2401 do not validate input, which allows authenticated attackers to inject HTML Code and XSS payloads in multiple locations.
network
low complexity
evasys CWE-79
5.4
2023-05-02 CVE-2023-31435 Incorrect Authorization vulnerability in Evasys 8.2/9.0
Multiple components (such as Onlinetemplate-Verwaltung, Liste aller Teilbereiche, Umfragen anzeigen, and questionnaire previews) in evasys before 8.2 Build 2286 and 9.x before 9.0 Build 2401 allow authenticated attackers to read and write to unauthorized data by accessing functions directly.
network
low complexity
evasys CWE-863
8.1