Vulnerabilities (CVE)

Filtered by vendor Sitos Subscribe
Filtered by product Sitos Six
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-15749 1 Sitos 1 Sitos Six 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
SITOS six Build v6.2.1 allows a user to change their password and recovery email address without requiring them to confirm the change with their old password. This would allow an attacker with access to the victim's account (e.g., via XSS or an unattended workstation) to change that password and address.
CVE-2019-15750 1 Sitos 1 Sitos Six 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A Cross-Site Scripting (XSS) vulnerability in the blog function in SITOS six Build v6.2.1 allows remote attackers to inject arbitrary web script or HTML via the id parameter.
CVE-2019-15746 1 Sitos 1 Sitos Six 2023-12-10 10.0 HIGH 9.8 CRITICAL
SITOS six Build v6.2.1 allows an attacker to inject arbitrary PHP commands. As a result, an attacker can compromise the running server and execute system commands in the context of the web user.
CVE-2019-15751 1 Sitos 1 Sitos Six 2023-12-10 10.0 HIGH 9.8 CRITICAL
An unrestricted file upload vulnerability in SITOS six Build v6.2.1 allows remote attackers to execute arbitrary code by uploading a SCORM file with an executable extension. This allows an unauthenticated attacker to upload a malicious file (containing PHP code to execute operating system commands) to the web root of the application.
CVE-2019-15747 1 Sitos 1 Sitos Six 2023-12-10 6.5 MEDIUM 8.8 HIGH
SITOS six Build v6.2.1 allows a user with the user role of Seminar Coordinator to escalate their permission to the Systemadministrator role due to insufficient checks on the server side.
CVE-2019-15748 1 Sitos 1 Sitos Six 2023-12-10 7.5 HIGH 9.8 CRITICAL
SITOS six Build v6.2.1 permits unauthorised users to upload and import a SCORM 2004 package by browsing directly to affected pages. An unauthenticated attacker could use the upload and import functionality to import a malicious SCORM package that includes a PHP file, which could execute arbitrary PHP code.