Vulnerabilities > Myshell

DATE CVE VULNERABILITY TITLE RISK
2010-02-11 CVE-2010-0617 Cross-Site Scripting vulnerability in Myshell Evalsmsi 2.1.03
Cross-site scripting (XSS) vulnerability in ajax.php in evalSMSI 2.1.03 allows remote attackers to inject arbitrary web script or HTML via the return parameter.
network
myshell CWE-79
4.3
2010-02-11 CVE-2010-0616 Credentials Management vulnerability in Myshell Evalsmsi 2.1.03
evalSMSI 2.1.03 stores passwords in cleartext in the database, which allows attackers with database access to gain privileges.
network
low complexity
myshell CWE-255
7.5
2010-02-11 CVE-2010-0615 Cross-Site Scripting vulnerability in Myshell Evalsmsi 2.1.03
Cross-site scripting (XSS) vulnerability in assess.php in evalSMSI 2.1.03 allows remote attackers to inject arbitrary web script or HTML via the reports comment box in a continue_assess action.
network
myshell CWE-79
4.3
2010-02-11 CVE-2010-0614 SQL Injection vulnerability in Myshell Evalsmsi 2.1.03
SQL injection vulnerability in ajax.php in evalSMSI 2.1.03 allows remote attackers to execute arbitrary SQL commands via the query parameter in the (1) question action, and possibly the (2) sub_par or (3) num_quest actions.
network
low complexity
myshell CWE-89
7.5