Vulnerabilities > Sysaid

DATE CVE VULNERABILITY TITLE RISK
2020-04-21 CVE-2020-10569 Unrestricted Upload of File with Dangerous Type vulnerability in Sysaid On-Premise 20.1.11
SysAid On-Premise 20.1.11, by default, allows the AJP protocol port, which is vulnerable to a GhostCat attack.
network
low complexity
sysaid CWE-434
critical
9.8
2015-06-08 CVE-2015-3001 Credentials Management vulnerability in Sysaid
SysAid Help Desk before 15.2 uses a hardcoded password of Password1 for the sa SQL Server Express user account, which allows remote authenticated users to bypass intended access restrictions by leveraging knowledge of this password.
network
low complexity
sysaid CWE-255
5.0
2015-06-08 CVE-2015-3000 Resource Management Errors vulnerability in Sysaid
SysAid Help Desk before 15.2 allows remote attackers to cause a denial of service (CPU and memory consumption) via a large number of nested entity references in an XML document to (1) /agententry, (2) /rdsmonitoringresponse, or (3) /androidactions, aka an XML Entity Expansion (XEE) attack.
network
low complexity
sysaid CWE-399
7.8
2015-06-08 CVE-2015-2999 SQL Injection vulnerability in Sysaid
Multiple SQL injection vulnerabilities in SysAid Help Desk before 15.2 allow remote administrators to execute arbitrary SQL commands via the (1) groupFilter parameter in an AssetDetails report to /genericreport, customSQL parameter in a (2) TopAdministratorsByAverageTimer report or an (3) ActiveRequests report to /genericreport, (4) dir parameter to HelpDesk.jsp, or (5) grantSQL parameter to RFCGantt.jsp.
network
low complexity
sysaid CWE-89
6.5
2015-06-08 CVE-2015-2998 Information Exposure vulnerability in Sysaid
SysAid Help Desk before 15.2 uses a hardcoded encryption key, which makes it easier for remote attackers to obtain sensitive information, as demonstrated by decrypting the database password in WEB-INF/conf/serverConf.xml.
network
low complexity
sysaid CWE-200
5.0
2015-06-08 CVE-2015-2997 Information Exposure vulnerability in Sysaid
SysAid Help Desk before 15.2 allows remote attackers to obtain sensitive information via an invalid value in the accountid parameter to getAgentLogFile, as demonstrated by a large directory traversal sequence, which reveals the installation path in an error message.
network
low complexity
sysaid CWE-200
5.0
2015-06-08 CVE-2015-2996 Path Traversal vulnerability in Sysaid
Multiple directory traversal vulnerabilities in SysAid Help Desk before 15.2 allow remote attackers to (1) read arbitrary files via a ..
network
low complexity
sysaid CWE-22
8.5
2015-06-08 CVE-2015-2995 Path Traversal vulnerability in Sysaid
The RdsLogsEntry servlet in SysAid Help Desk before 15.2 does not properly check file extensions, which allows remote attackers to upload and execute arbitrary files via a NULL byte after the extension, as demonstrated by a .war%00 file.
network
sysaid CWE-22
6.8
2015-06-08 CVE-2015-2994 Multiple Security vulnerability in SysAid
Unrestricted file upload vulnerability in ChangePhoto.jsp in SysAid Help Desk before 15.2 allows remote administrators to execute arbitrary code by uploading a file with a .jsp extension, then accessing it via a direct request to the file in icons/user_photo/.
network
low complexity
sysaid
6.5
2015-06-08 CVE-2015-2993 Permissions, Privileges, and Access Controls vulnerability in Sysaid
SysAid Help Desk before 15.2 does not properly restrict access to certain functionality, which allows remote attackers to (1) create administrator accounts via a crafted request to /createnewaccount or (2) write to arbitrary files via the fileName parameter to /userentry.
network
low complexity
sysaid CWE-264
7.5