Vulnerabilities > Timeclock Software

DATE CVE VULNERABILITY TITLE RISK
2010-03-15 CVE-2010-0124 Credentials Management vulnerability in Timeclock-Software Employee Timeclock Software 0.99
Employee Timeclock Software 0.99 places the database password on the mysqldump command line, which allows local users to obtain sensitive information by listing the process.
local
low complexity
timeclock-software CWE-255
2.1
2010-03-15 CVE-2010-0123 Permissions, Privileges, and Access Controls vulnerability in Timeclock-Software Employee Timeclock Software 0.99
The database backup implementation in Employee Timeclock Software 0.99 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for a "semi-predictable file name."
network
low complexity
timeclock-software CWE-264
5.0
2010-03-15 CVE-2010-0122 SQL Injection vulnerability in Timeclock-Software Employee Timeclock Software 0.99
Multiple SQL injection vulnerabilities in Employee Timeclock Software 0.99 allow remote attackers to execute arbitrary SQL commands via the (1) username or (2) password parameter to (a) auth.php or (b) login_action.php.
network
low complexity
timeclock-software CWE-89
7.5
2010-02-25 CVE-2010-0707 Cross-Site Request Forgery (CSRF) vulnerability in Timeclock-Software Employee Timeclock Software 0.99
Cross-site request forgery (CSRF) vulnerability in add_user.php in Employee Timeclock Software 0.99 allows remote attackers to hijack the authentication of an administrator for requests that create new administrative users.
6.8