Vulnerabilities (CVE)

Filtered by vendor Softwarepublico Subscribe
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-24350 1 Softwarepublico 1 E-sic Livre 2024-02-14 N/A 8.8 HIGH
File Upload vulnerability in Software Publico e-Sic Livre v.2.0 and before allows a remote attacker to execute arbitrary code via the extension filtering component.
CVE-2017-15379 1 Softwarepublico 1 E-sic 2024-02-14 7.5 HIGH 9.8 CRITICAL
An authentication bypass exists in the E-Sic 1.0 /index (aka login) URI via '=''or' values for the username and password.
CVE-2017-15378 1 Softwarepublico 1 E-sic 2024-02-14 6.5 MEDIUM 8.8 HIGH
SQL Injection exists in the E-Sic 1.0 password reset parameter (aka the cpfcnpj parameter to the /reset URI).
CVE-2017-15380 1 Softwarepublico 1 E-sic 2024-02-14 4.3 MEDIUM 6.1 MEDIUM
XSS exists in the E-Sic 1.0 /cadastro/index.php URI (aka the requester's registration area) via the nome parameter.
CVE-2022-34094 1 Softwarepublico 1 I3geo 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Portal do Software Publico Brasileiro i3geo v7.0.5 was discovered to contain a cross-site scripting (XSS) vulnerability via request_token.php.
CVE-2022-34092 1 Softwarepublico 1 I3geo 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Portal do Software Publico Brasileiro i3geo v7.0.5 was discovered to contain a cross-site scripting (XSS) vulnerability via svg2img.php.
CVE-2022-34093 1 Softwarepublico 1 I3geo 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Portal do Software Publico Brasileiro i3geo v7.0.5 was discovered to contain a cross-site scripting (XSS) vulnerability via access_token.php.
CVE-2022-32409 1 Softwarepublico 1 I3geo 2023-12-10 N/A 9.8 CRITICAL
A local file inclusion (LFI) vulnerability in the component codemirror.php of Portal do Software Publico Brasileiro i3geo v7.0.5 allows attackers to execute arbitrary PHP code via a crafted HTTP request.
CVE-2017-15381 1 Softwarepublico 1 E-sic 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection exists in E-Sic 1.0 via the f parameter to esiclivre/restrito/inc/buscacep.php (aka the zip code search script).
CVE-2017-15373 1 Softwarepublico 1 E-sic 2023-12-10 7.5 HIGH 9.8 CRITICAL
E-Sic 1.0 allows SQL injection via the q parameter to esiclivre/restrito/inc/lkpcep.php (aka the search private area).