Vulnerabilities > Sysaid > Sysaid

DATE CVE VULNERABILITY TITLE RISK
2021-10-29 CVE-2021-31862 Cross-site Scripting vulnerability in Sysaid 20.4.74
SysAid 20.4.74 allows XSS via the KeepAlive.jsp stamp parameter without any authentication.
network
sysaid CWE-79
4.3
2021-07-22 CVE-2021-30049 Cross-site Scripting vulnerability in Sysaid 20.3.64
SysAid 20.3.64 b14 is affected by Cross Site Scripting (XSS) via a /KeepAlive.jsp?stamp= URI.
network
sysaid CWE-79
4.3
2021-07-22 CVE-2021-30486 SQL Injection vulnerability in Sysaid 20.3.64
SysAid 20.3.64 b14 is affected by Blind and Stacker SQL injection via AssetManagementChart.jsp (GET computerID), AssetManagementChart.jsp (POST group1), AssetManagementList.jsp (GET computerID or group1), or AssetManagementSummary.jsp (GET group1).
network
low complexity
sysaid CWE-89
6.5
2015-06-08 CVE-2015-3001 Credentials Management vulnerability in Sysaid
SysAid Help Desk before 15.2 uses a hardcoded password of Password1 for the sa SQL Server Express user account, which allows remote authenticated users to bypass intended access restrictions by leveraging knowledge of this password.
network
low complexity
sysaid CWE-255
5.0
2015-06-08 CVE-2015-3000 Resource Management Errors vulnerability in Sysaid
SysAid Help Desk before 15.2 allows remote attackers to cause a denial of service (CPU and memory consumption) via a large number of nested entity references in an XML document to (1) /agententry, (2) /rdsmonitoringresponse, or (3) /androidactions, aka an XML Entity Expansion (XEE) attack.
network
low complexity
sysaid CWE-399
7.8
2015-06-08 CVE-2015-2999 SQL Injection vulnerability in Sysaid
Multiple SQL injection vulnerabilities in SysAid Help Desk before 15.2 allow remote administrators to execute arbitrary SQL commands via the (1) groupFilter parameter in an AssetDetails report to /genericreport, customSQL parameter in a (2) TopAdministratorsByAverageTimer report or an (3) ActiveRequests report to /genericreport, (4) dir parameter to HelpDesk.jsp, or (5) grantSQL parameter to RFCGantt.jsp.
network
low complexity
sysaid CWE-89
6.5
2015-06-08 CVE-2015-2998 Information Exposure vulnerability in Sysaid
SysAid Help Desk before 15.2 uses a hardcoded encryption key, which makes it easier for remote attackers to obtain sensitive information, as demonstrated by decrypting the database password in WEB-INF/conf/serverConf.xml.
network
low complexity
sysaid CWE-200
5.0
2015-06-08 CVE-2015-2997 Information Exposure vulnerability in Sysaid
SysAid Help Desk before 15.2 allows remote attackers to obtain sensitive information via an invalid value in the accountid parameter to getAgentLogFile, as demonstrated by a large directory traversal sequence, which reveals the installation path in an error message.
network
low complexity
sysaid CWE-200
5.0
2015-06-08 CVE-2015-2996 Path Traversal vulnerability in Sysaid
Multiple directory traversal vulnerabilities in SysAid Help Desk before 15.2 allow remote attackers to (1) read arbitrary files via a ..
network
low complexity
sysaid CWE-22
8.5
2015-06-08 CVE-2015-2995 Path Traversal vulnerability in Sysaid
The RdsLogsEntry servlet in SysAid Help Desk before 15.2 does not properly check file extensions, which allows remote attackers to upload and execute arbitrary files via a NULL byte after the extension, as demonstrated by a .war%00 file.
network
sysaid CWE-22
6.8