Vulnerabilities > Wikidsystems > 2FA Enterprise Server > 4.0

DATE CVE VULNERABILITY TITLE RISK
2019-10-17 CVE-2019-17120 Cross-site Scripting vulnerability in Wikidsystems 2FA Enterprise Server
A stored and reflected cross-site scripting (XSS) vulnerability in WiKID 2FA Enterprise Server through 4.2.0-b2047 allow remote attackers to inject arbitrary web script or HTML via /WiKIDAdmin/adm_usrs.jsp.
4.3
2019-10-17 CVE-2019-17118 Cross-Site Request Forgery (CSRF) vulnerability in Wikidsystems 2FA Enterprise Server
A CSRF issue in WiKID 2FA Enterprise Server through 4.2.0-b2053 allows a remote attacker to trick an authenticated user into performing unintended actions such as (1) create or delete admin users; (2) create or delete groups; or (3) create, delete, enable, or disable normal users or devices.
6.8
2019-10-17 CVE-2019-17117 SQL Injection vulnerability in Wikidsystems 2FA Enterprise Server
A SQL injection vulnerability in processPref.jsp in WiKID 2FA Enterprise Server through 4.2.0-b2053 allows an authenticated user to execute arbitrary SQL commands via the processPref.jsp key parameter.
network
low complexity
wikidsystems CWE-89
6.5