Vulnerabilities > Letodms Project > Letodms > 1.8.3

DATE CVE VULNERABILITY TITLE RISK
2017-10-23 CVE-2012-4570 SQL Injection vulnerability in Letodms Project Letodms
SQL injection vulnerability in LetoDMS_Core/Core/inc.ClassDMS.php in LetoDMS (formerly MyDMS) before 3.3.8 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
letodms-project CWE-89
7.5
2017-10-23 CVE-2012-4569 Cross-site Scripting vulnerability in Letodms Project Letodms
Multiple cross-site scripting (XSS) vulnerabilities in out/out.UsrMgr.php in LetoDMS (formerly MyDMS) before 3.3.9 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2017-10-23 CVE-2012-4568 Cross-Site Request Forgery (CSRF) vulnerability in Letodms Project Letodms
Multiple cross-site request forgery (CSRF) vulnerabilities in LetoDMS (formerly MyDMS) before 3.3.8 allow remote attackers to hijack the authentication of unspecified victims via unknown vectors.
6.8