Vulnerabilities (CVE)

Filtered by vendor Igreks Subscribe
Filtered by product Milkystep Professional
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-2953 1 Igreks 3 Milkystep Light, Milkystep Professional, Milkystep Professional Oem 2024-02-28 5.0 MEDIUM N/A
Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to bypass intended access restrictions and read files via unspecified vectors, a different vulnerability than CVE-2015-2952 and CVE-2015-2958.
CVE-2015-2954 1 Igreks 3 Milkystep Light, Milkystep Professional, Milkystep Professional Oem 2024-02-28 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to hijack the authentication of arbitrary users.
CVE-2015-2955 1 Igreks 3 Milkystep Light, Milkystep Professional, Milkystep Professional Oem 2024-02-28 7.5 HIGH N/A
Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to execute arbitrary OS commands via unspecified vectors.
CVE-2015-2952 1 Igreks 3 Milkystep Light, Milkystep Professional, Milkystep Professional Oem 2024-02-28 6.5 MEDIUM N/A
The user-information management functionality in Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote authenticated users to bypass intended access restrictions and modify administrative credentials via unspecified vectors, a different vulnerability than CVE-2015-2953 and CVE-2015-2958.
CVE-2015-2956 1 Igreks 3 Milkystep Light, Milkystep Professional, Milkystep Professional Oem 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2015-2958 1 Igreks 3 Milkystep Light, Milkystep Professional, Milkystep Professional Oem 2024-02-28 6.4 MEDIUM N/A
Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to bypass intended access restrictions and modify settings via unspecified vectors, a different vulnerability than CVE-2015-2952 and CVE-2015-2953.
CVE-2015-2957 1 Igreks 3 Milkystep Light, Milkystep Professional, Milkystep Professional Oem 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.