Vulnerabilities > Vicidial > Vicidial > 2.14b0.5

DATE CVE VULNERABILITY TITLE RISK
2022-07-05 CVE-2022-34876 SQL Injection vulnerability in Vicidial 2.14B0.5
SQL Injection vulnerability in admin interface (/vicidial/admin.php) of VICIdial via modify_email_accounts, access_recordings, and agentcall_email parameters allows attacker to spoof identity, tamper with existing data, allow the complete disclosure of all data on the system, destroy the data or make it otherwise unavailable, and become administrators of the database server.
network
vicidial CWE-89
8.5
2022-07-05 CVE-2022-34877 SQL Injection vulnerability in Vicidial 2.14B0.5
SQL Injection vulnerability in AST Agent Time Sheet interface ((/vicidial/AST_agent_time_sheet.php) of VICIdial via the agent parameter allows attacker to spoof identity, tamper with existing data, allow the complete disclosure of all data on the system, destroy the data or make it otherwise unavailable, and become administrators of the database server.
network
low complexity
vicidial CWE-89
critical
9.0
2022-07-05 CVE-2022-34878 SQL Injection vulnerability in Vicidial 2.14B0.5
SQL Injection vulnerability in User Stats interface (/vicidial/user_stats.php) of VICIdial via the file_download parameter allows attacker to spoof identity, tamper with existing data, allow the complete disclosure of all data on the system, destroy the data or make it otherwise unavailable, and become administrators of the database server.
network
low complexity
vicidial CWE-89
critical
9.0
2022-07-05 CVE-2022-34879 Cross-site Scripting vulnerability in Vicidial 2.14B0.5
Reflected Cross Site Scripting (XSS) vulnerabilities in AST Agent Time Sheet interface (/vicidial/AST_agent_time_sheet.php) of VICIdial via agent, and search_archived_data parameters.
network
vicidial CWE-79
4.3