Vulnerabilities > Vicidial

DATE CVE VULNERABILITY TITLE RISK
2023-03-06 CVE-2021-35377 Cross-site Scripting vulnerability in Vicidial
Cross Site Scripting vulnerability found in VICIdial v2.14-610c and v.2.10-415c allows attackers execute arbitrary code via the /agc/vicidial.php, agc/vicidial-greay.php, and /vicidial/KHOMP_admin.php parameters.
network
low complexity
vicidial CWE-79
6.1
2022-07-05 CVE-2022-34876 SQL Injection vulnerability in Vicidial 2.14B0.5
SQL Injection vulnerability in admin interface (/vicidial/admin.php) of VICIdial via modify_email_accounts, access_recordings, and agentcall_email parameters allows attacker to spoof identity, tamper with existing data, allow the complete disclosure of all data on the system, destroy the data or make it otherwise unavailable, and become administrators of the database server.
network
vicidial CWE-89
8.5
2022-07-05 CVE-2022-34877 SQL Injection vulnerability in Vicidial 2.14B0.5
SQL Injection vulnerability in AST Agent Time Sheet interface ((/vicidial/AST_agent_time_sheet.php) of VICIdial via the agent parameter allows attacker to spoof identity, tamper with existing data, allow the complete disclosure of all data on the system, destroy the data or make it otherwise unavailable, and become administrators of the database server.
network
low complexity
vicidial CWE-89
critical
9.0
2022-07-05 CVE-2022-34878 SQL Injection vulnerability in Vicidial 2.14B0.5
SQL Injection vulnerability in User Stats interface (/vicidial/user_stats.php) of VICIdial via the file_download parameter allows attacker to spoof identity, tamper with existing data, allow the complete disclosure of all data on the system, destroy the data or make it otherwise unavailable, and become administrators of the database server.
network
low complexity
vicidial CWE-89
critical
9.0
2022-07-05 CVE-2022-34879 Cross-site Scripting vulnerability in Vicidial 2.14B0.5
Reflected Cross Site Scripting (XSS) vulnerabilities in AST Agent Time Sheet interface (/vicidial/AST_agent_time_sheet.php) of VICIdial via agent, and search_archived_data parameters.
network
vicidial CWE-79
4.3
2022-02-15 CVE-2021-46557 Cross-site Scripting vulnerability in Vicidial 2.14783A
Vicidial 2.14-783a was discovered to contain a cross-site scripting (XSS) vulnerability via the input tabs.
network
vicidial CWE-79
3.5
2014-05-17 CVE-2013-7382 Credentials Management vulnerability in Vicidial 2.7/2.8
VICIDIAL dialer (aka Asterisk GUI client) 2.8-403a, 2.7, 2.7RC1, and earlier has a hardcoded password of donotedit for the (1) VDAD and (2) VDCL users, which makes it easier for remote attackers to obtain access.
network
low complexity
vicidial CWE-255
5.0
2014-05-14 CVE-2013-4468 Command Injection vulnerability in VICIDIAL 'manager_send.php'
VICIDIAL dialer (aka Asterisk GUI client) 2.8-403a, 2.7, 2.7RC1, and earlier allows remote authenticated users to execute arbitrary commands via shell metacharacters in the extension parameter in an OriginateVDRelogin action to manager_send.php.
network
low complexity
vicidial
6.5
2014-03-11 CVE-2013-4467 SQL Injection vulnerability in Vicidial 2.7/2.8
Multiple SQL injection vulnerabilities in the agent interface (agc/) in VICIDIAL dialer (aka Asterisk GUI client) 2.8-403a, 2.7, 2.7RC1, and earlier allow (1) remote attackers to execute arbitrary SQL commands via the campaign variable in SCRIPT_multirecording_AJAX.php, (2) remote authenticated users to execute arbitrary SQL commands via the server_ip parameter to manager_send.php, or (3) other unspecified vectors.
network
low complexity
vicidial CWE-89
6.5
2009-06-27 CVE-2009-2234 SQL Injection vulnerability in Vicidial Call Center Suite 2.0.5173
Multiple SQL injection vulnerabilities in admin.php in VICIDIAL Call Center Suite 2.0.5-173 allow remote attackers to execute arbitrary SQL commands via the (1) Username parameter ($PHP_AUTH_USER) and (2) Password parameter ($PHP_AUTH_PW).
network
low complexity
vicidial CWE-89
7.5