Vulnerabilities > I Doit > I Doit > 0.9.9.1

DATE CVE VULNERABILITY TITLE RISK
2021-02-27 CVE-2021-3151 Cross-site Scripting vulnerability in I-Doit
i-doit before 1.16.0 is affected by Stored Cross-Site Scripting (XSS) issues that could allow remote authenticated attackers to inject arbitrary web script or HTML via C__MONITORING__CONFIG__TITLE, SM2__C__MONITORING__CONFIG__TITLE, C__MONITORING__CONFIG__PATH, SM2__C__MONITORING__CONFIG__PATH, C__MONITORING__CONFIG__ADDRESS, or SM2__C__MONITORING__CONFIG__ADDRESS.
network
i-doit CWE-79
3.5
2020-08-20 CVE-2020-13826 Injection vulnerability in I-Doit
A CSV injection (aka Excel Macro Injection or Formula Injection) issue in i-doit 1.14.2 allows an attacker to execute arbitrary commands via a Title parameter that is mishandled in a CSV export.
network
i-doit CWE-74
6.8
2020-08-20 CVE-2020-13825 Cross-site Scripting vulnerability in I-Doit
A cross-site scripting (XSS) vulnerability in i-doit 1.14.2 allows remote attackers to inject arbitrary web script or HTML via the viewMode, tvMode, tvType, objID, catgID, objTypeID, or editMode parameter.
network
i-doit CWE-79
4.3
2019-07-18 CVE-2019-1010248 SQL Injection vulnerability in I-Doit
Synetics GmbH I-doit 1.12 and earlier is affected by: SQL Injection.
network
low complexity
i-doit CWE-89
7.5