Vulnerabilities (CVE)

Filtered by vendor Emlsoft Project Subscribe
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-14964 1 Emlsoft Project 1 Emlsoft 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in EMLsoft 5.4.5. XSS exists via the eml/upload/eml/?action=address&do=edit page.
CVE-2018-14966 1 Emlsoft Project 1 Emlsoft 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in EMLsoft 5.4.5. The eml/upload/eml/?action=user&do=add page allows CSRF.
CVE-2018-14968 1 Emlsoft Project 1 Emlsoft 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in EMLsoft 5.4.5. upload\eml\action\action.address.php has SQL Injection via the numPerPage parameter.
CVE-2018-14965 1 Emlsoft Project 1 Emlsoft 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in EMLsoft 5.4.5. The eml/upload/eml/?action=address&do=add page allows CSRF.
CVE-2018-14967 1 Emlsoft Project 1 Emlsoft 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in EMLsoft 5.4.5. upload\eml\action\action.user.php has SQL Injection via the numPerPage parameter.