Vulnerabilities > III

DATE CVE VULNERABILITY TITLE RISK
2020-01-14 CVE-2014-5138 Security Bypass vulnerability in III Sierra 1.23
Innovative Interfaces Sierra Library Services Platform 1.2_3 does not properly handle query strings with multiple instances of the same parameter, which allows remote attackers to bypass parameter validation via unspecified vectors, possibly related to the Webpac Pro submodule.
network
low complexity
iii
5.0
2014-10-20 CVE-2014-2081 SQL Injection vulnerability in III Vtls-Virtua 2013.2.3/2014.1.0
Multiple SQL injection vulnerabilities in the login in web_reports/cgi-bin/InfoStation.cgi in Innovative vtls-Virtua before 2013.2.4 and 2014.x before 2014.1.1 allow remote attackers to execute arbitrary SQL commands via the (1) username or (2) password parameter.
network
low complexity
iii CWE-89
7.5
2014-09-02 CVE-2014-5137 Information Exposure vulnerability in III Sierra 1.23
Innovative Interfaces Sierra Library Services Platform 1.2_3 provides different responses for login request depending on whether the user account exists, which allows remote attackers to enumerate account names via a series of login requests, possibly related to the Webpac Pro submodule.
network
low complexity
iii CWE-200
5.0
2014-09-02 CVE-2014-5136 Cross-Site Scripting vulnerability in III Sierra 1.23
Cross-site scripting (XSS) vulnerability in Innovative Interfaces Sierra Library Services Platform 1.2_3 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.
network
iii CWE-79
4.3
2014-08-29 CVE-2014-5128 Information Exposure vulnerability in III Encore Discovery Solution 4.3
Innovative Interfaces Encore Discovery Solution 4.3 places a session token in the URI, which might allow remote attackers to obtain sensitive information via unspecified vectors.
network
low complexity
iii CWE-200
5.0
2014-08-29 CVE-2014-5127 Open Redirection vulnerability in III Encore Discovery Solution 4.3
Open redirect vulnerability in Innovative Interfaces Encore Discovery Solution 4.3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in an unspecified parameter.
network
iii
5.8