Vulnerabilities > Wikidsystems

DATE CVE VULNERABILITY TITLE RISK
2019-10-17 CVE-2019-17120 Cross-site Scripting vulnerability in Wikidsystems 2FA Enterprise Server
A stored and reflected cross-site scripting (XSS) vulnerability in WiKID 2FA Enterprise Server through 4.2.0-b2047 allow remote attackers to inject arbitrary web script or HTML via /WiKIDAdmin/adm_usrs.jsp.
4.3
2019-10-17 CVE-2019-17119 SQL Injection vulnerability in Wikidsystems TWO Factor Authentication Enterprise Server
Multiple SQL injection vulnerabilities in Logs.jsp in WiKID 2FA Enterprise Server through 4.2.0-b2053 allow authenticated users to execute arbitrary SQL commands via the source or subString parameter.
network
low complexity
wikidsystems CWE-89
6.5
2019-10-17 CVE-2019-17118 Cross-Site Request Forgery (CSRF) vulnerability in Wikidsystems 2FA Enterprise Server
A CSRF issue in WiKID 2FA Enterprise Server through 4.2.0-b2053 allows a remote attacker to trick an authenticated user into performing unintended actions such as (1) create or delete admin users; (2) create or delete groups; or (3) create, delete, enable, or disable normal users or devices.
6.8
2019-10-17 CVE-2019-17117 SQL Injection vulnerability in Wikidsystems 2FA Enterprise Server
A SQL injection vulnerability in processPref.jsp in WiKID 2FA Enterprise Server through 4.2.0-b2053 allows an authenticated user to execute arbitrary SQL commands via the processPref.jsp key parameter.
network
low complexity
wikidsystems CWE-89
6.5
2019-10-17 CVE-2019-17116 Cross-site Scripting vulnerability in Wikidsystems TWO Factor Authentication Enterprise Server
A stored and reflected cross-site scripting (XSS) vulnerability in WiKID 2FA Enterprise Server through 4.2.0-b2047 allow remote attackers to inject arbitrary web script or HTML via /WiKIDAdmin/groups.jsp.
4.3
2019-10-17 CVE-2019-17115 Cross-site Scripting vulnerability in Wikidsystems TWO Factor Authentication Enterprise Server
Multiple cross-site scripting (XSS) vulnerabilities in WiKID 2FA Enterprise Server through 4.2.0-b2047 allow remote attackers to inject arbitrary web script or HTML that is triggered when Logs.jsp is visited.
4.3
2019-10-17 CVE-2019-17114 Cross-site Scripting vulnerability in Wikidsystems TWO Factor Authentication Enterprise Server
A stored and reflected cross-site scripting (XSS) vulnerability in WiKID 2FA Enterprise Server through 4.2.0-b2047 allows remote attackers to inject arbitrary web script or HTML via /WiKIDAdmin/userPreregistration.jsp.
4.3
2019-10-17 CVE-2019-16917 SQL Injection vulnerability in Wikidsystems TWO Factor Authentication Enterprise Server
WiKID Enterprise 2FA (two factor authentication) Enterprise Server through 4.2.0-b2047 is vulnerable to SQL injection through the searchDevices.jsp endpoint.
network
low complexity
wikidsystems CWE-89
6.5
2008-10-28 CVE-2008-4763 Cross-Site Scripting vulnerability in Wikidsystems Wclient-PHP 3.01
Multiple cross-site scripting (XSS) vulnerabilities in sample.php in WiKID wClient-PHP 3.0-2 and earlier allow remote attackers to inject arbitrary web script or HTML via the PHP_SELF variable.
4.3