Vulnerabilities > Igreks

DATE CVE VULNERABILITY TITLE RISK
2015-06-13 CVE-2015-2958 Permissions, Privileges, and Access Controls vulnerability in Igreks products
Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to bypass intended access restrictions and modify settings via unspecified vectors, a different vulnerability than CVE-2015-2952 and CVE-2015-2953.
network
low complexity
igreks CWE-264
6.4
2015-06-13 CVE-2015-2953 Permissions, Privileges, and Access Controls vulnerability in Igreks products
Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to bypass intended access restrictions and read files via unspecified vectors, a different vulnerability than CVE-2015-2952 and CVE-2015-2958.
network
low complexity
igreks CWE-264
5.0
2015-06-13 CVE-2015-2952 Improper Access Control vulnerability in Igreks products
The user-information management functionality in Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote authenticated users to bypass intended access restrictions and modify administrative credentials via unspecified vectors, a different vulnerability than CVE-2015-2953 and CVE-2015-2958.
network
low complexity
igreks CWE-284
6.5
2015-06-13 CVE-2015-2957 Cross-site Scripting vulnerability in Igreks products
Cross-site scripting (XSS) vulnerability in Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
igreks CWE-79
4.3
2015-06-13 CVE-2015-2956 SQL Injection vulnerability in Igreks products
SQL injection vulnerability in Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
igreks CWE-89
7.5
2015-06-13 CVE-2015-2955 OS Command Injection vulnerability in Igreks products
Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to execute arbitrary OS commands via unspecified vectors.
network
low complexity
igreks CWE-78
7.5
2015-06-13 CVE-2015-2954 Cross-Site Request Forgery (CSRF) vulnerability in Igreks products
Cross-site request forgery (CSRF) vulnerability in Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to hijack the authentication of arbitrary users.
network
igreks CWE-352
6.8