Vulnerabilities (CVE)

Filtered by vendor Evasys Subscribe
Filtered by product Evasys
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-31434 1 Evasys 1 Evasys 2024-02-28 N/A 5.4 MEDIUM
The parameters nutzer_titel, nutzer_vn, and nutzer_nn in the user profile, and langID and ONLINEID in direct links, in evasys before 8.2 Build 2286 and 9.x before 9.0 Build 2401 do not validate input, which allows authenticated attackers to inject HTML Code and XSS payloads in multiple locations.
CVE-2023-31433 1 Evasys 1 Evasys 2024-02-28 N/A 8.8 HIGH
A SQL injection issue in Logbuch in evasys before 8.2 Build 2286 and 9.x before 9.0 Build 2401 allows authenticated attackers to execute SQL statements via the welche parameter.
CVE-2023-31435 1 Evasys 1 Evasys 2024-02-28 N/A 8.1 HIGH
Multiple components (such as Onlinetemplate-Verwaltung, Liste aller Teilbereiche, Umfragen anzeigen, and questionnaire previews) in evasys before 8.2 Build 2286 and 9.x before 9.0 Build 2401 allow authenticated attackers to read and write to unauthorized data by accessing functions directly.