Vulnerabilities (CVE)

Filtered by vendor Agilefleet Subscribe
Filtered by product Fleetcommander
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-4946 1 Agilefleet 2 Fleetcommander, Fleetcommander Kiosk 2023-12-10 5.0 MEDIUM N/A
Agile FleetCommander and FleetCommander Kiosk before 4.08 use an XOR format for password encryption, which makes it easier for context-dependent attackers to obtain sensitive information by reading a key file and the encrypted strings.
CVE-2012-4943 1 Agilefleet 2 Fleetcommander, Fleetcommander Kiosk 2023-12-10 6.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in Agile FleetCommander and FleetCommander Kiosk before 4.08 allow remote attackers to hijack the authentication of arbitrary users for requests that modify (1) passwords, (2) accounts, or (3) permissions.
CVE-2012-4944 1 Agilefleet 2 Fleetcommander, Fleetcommander Kiosk 2023-12-10 10.0 HIGH N/A
Multiple unrestricted file upload vulnerabilities in Agile FleetCommander and FleetCommander Kiosk before 4.08 allow remote attackers to execute arbitrary code by uploading a file via an unspecified page.
CVE-2012-4942 1 Agilefleet 2 Fleetcommander, Fleetcommander Kiosk 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Agile FleetCommander and FleetCommander Kiosk before 4.08 allow remote attackers to inject arbitrary web script or HTML via an arbitrary text field.
CVE-2012-4941 1 Agilefleet 2 Fleetcommander, Fleetcommander Kiosk 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in Agile FleetCommander and FleetCommander Kiosk before 4.08 allow remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2012-4945 1 Agilefleet 2 Fleetcommander, Fleetcommander Kiosk 2023-12-10 7.5 HIGH N/A
Agile FleetCommander and FleetCommander Kiosk before 4.08 allow remote attackers to execute arbitrary commands via unspecified vectors, related to a "command injection" issue.
CVE-2012-4947 1 Agilefleet 2 Fleetcommander, Fleetcommander Kiosk 2023-12-10 5.0 MEDIUM N/A
Agile FleetCommander and FleetCommander Kiosk before 4.08 store database credentials in cleartext, which allows remote attackers to obtain sensitive information via requests to unspecified pages.