Vulnerabilities > I Doit > I Doit > 1.0

DATE CVE VULNERABILITY TITLE RISK
2023-10-21 CVE-2023-46003 Cross-site Scripting vulnerability in I-Doit
I-doit pro 25 and below is vulnerable to Cross Site Scripting (XSS) via index.php.
network
low complexity
i-doit CWE-79
5.4
2023-09-14 CVE-2023-37756 Weak Password Requirements vulnerability in I-Doit
I-doit pro 25 and below and I-doit open 25 and below employ weak password requirements for Administrator account creation.
network
low complexity
i-doit CWE-521
critical
9.8
2023-09-14 CVE-2023-37739 Path Traversal vulnerability in I-Doit
i-doit Pro v25 and below was discovered to be vulnerable to path traversal.
network
low complexity
i-doit CWE-22
6.5
2023-09-14 CVE-2023-37755 Use of Hard-coded Credentials vulnerability in I-Doit
i-doit pro 25 and below and I-doit open 25 and below are configured with insecure default administrator credentials, and there is no warning or prompt to ask users to change the default password and account name.
network
low complexity
i-doit CWE-798
critical
9.8
2021-02-27 CVE-2021-3151 Cross-site Scripting vulnerability in I-Doit
i-doit before 1.16.0 is affected by Stored Cross-Site Scripting (XSS) issues that could allow remote authenticated attackers to inject arbitrary web script or HTML via C__MONITORING__CONFIG__TITLE, SM2__C__MONITORING__CONFIG__TITLE, C__MONITORING__CONFIG__PATH, SM2__C__MONITORING__CONFIG__PATH, C__MONITORING__CONFIG__ADDRESS, or SM2__C__MONITORING__CONFIG__ADDRESS.
network
i-doit CWE-79
3.5
2020-08-20 CVE-2020-13826 Injection vulnerability in I-Doit
A CSV injection (aka Excel Macro Injection or Formula Injection) issue in i-doit 1.14.2 allows an attacker to execute arbitrary commands via a Title parameter that is mishandled in a CSV export.
network
i-doit CWE-74
6.8
2020-08-20 CVE-2020-13825 Cross-site Scripting vulnerability in I-Doit
A cross-site scripting (XSS) vulnerability in i-doit 1.14.2 allows remote attackers to inject arbitrary web script or HTML via the viewMode, tvMode, tvType, objID, catgID, objTypeID, or editMode parameter.
network
i-doit CWE-79
4.3
2019-07-18 CVE-2019-1010248 SQL Injection vulnerability in I-Doit
Synetics GmbH I-doit 1.12 and earlier is affected by: SQL Injection.
network
low complexity
i-doit CWE-89
7.5
2014-02-27 CVE-2014-2231 Cross-Site Scripting vulnerability in I-Doit
Cross-site scripting (XSS) vulnerability in the API in synetics i-doit pro before 1.2.5 allows remote attackers to inject arbitrary web script or HTML via a property title.
network
i-doit CWE-79
4.3
2014-02-27 CVE-2014-1597 SQL Injection vulnerability in I-Doit
SQL injection vulnerability in the CMDB web application in synetics i-doit pro before 1.2.5 and i-doit open allows remote attackers to execute arbitrary SQL commands via the objID parameter to the default URI.
network
low complexity
i-doit CWE-89
7.5