Vulnerabilities > Gespage > Gespage

DATE CVE VULNERABILITY TITLE RISK
2021-07-12 CVE-2021-33807 Path Traversal vulnerability in Gespage
Cartadis Gespage through 8.2.1 allows Directory Traversal in gespage/doDownloadData and gespage/webapp/doDownloadData.
network
low complexity
gespage CWE-22
5.0
2018-03-30 CVE-2018-9147 Cross-site Scripting vulnerability in Gespage 7.5.7
Cross-site scripting (XSS) vulnerabilities in version 7.5.7 of Gespage software allow remote attackers to inject arbitrary web script or HTML via the email, passwd, and repasswd parameters to webapp/users/user_reg.jsp.
network
gespage CWE-79
4.3
2018-01-08 CVE-2017-7998 Cross-site Scripting vulnerability in Gespage
Multiple cross-site scripting (XSS) vulnerabilities in Gespage before 7.4.9 allow remote attackers to inject arbitrary web script or HTML via the (1) printer name when adding a printer in the admin panel or (2) username parameter to webapp/users/user_reg.jsp.
network
gespage CWE-79
4.3
2018-01-08 CVE-2017-7997 SQL Injection vulnerability in Gespage
Multiple SQL injection vulnerabilities in Gespage before 7.4.9 allow remote attackers to execute arbitrary SQL commands via the (1) show_prn parameter to webapp/users/prnow.jsp or show_month parameter to (2) webapp/users/blhistory.jsp or (3) webapp/users/prhistory.jsp.
network
low complexity
gespage CWE-89
7.5