Vulnerabilities (CVE)

Filtered by vendor Sql-ledger Subscribe
Filtered by product Sql-ledger
Total 16 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-4078 2 Ledgersmb, Sql-ledger 2 Ledgersmb, Sql-ledger 2024-02-09 6.5 MEDIUM N/A
SQL injection vulnerability in the AR/AP transaction report in (1) LedgerSMB (LSMB) before 1.2.15 and (2) SQL-Ledger 2.8.17 and earlier allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
CVE-2008-4077 2 Ledgersmb, Sql-ledger 2 Ledgersmb, Sql-ledger 2024-02-09 7.8 HIGH N/A
The CGI scripts in (1) LedgerSMB (LSMB) before 1.2.15 and (2) SQL-Ledger 2.8.17 and earlier allow remote attackers to cause a denial of service (resource exhaustion) via an HTTP POST request with a large Content-Length.
CVE-2007-1923 2 Ledgersmb, Sql-ledger 2 Ledgersmb, Sql-ledger 2024-02-02 7.5 HIGH N/A
(1) LedgerSMB and (2) DWS Systems SQL-Ledger implement access control lists by changing the set of URLs linked from menus, which allows remote attackers to access restricted functionality via direct requests. The LedgerSMB affected versions are before 1.3.0.
CVE-2009-3583 1 Sql-ledger 1 Sql-ledger 2023-12-10 5.1 MEDIUM N/A
Directory traversal vulnerability in the Preferences menu item in SQL-Ledger 2.8.24 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the countrycode field.
CVE-2009-3582 1 Sql-ledger 1 Sql-ledger 2023-12-10 6.5 MEDIUM N/A
Multiple SQL injection vulnerabilities in the delete subroutine in SQL-Ledger 2.8.24 allow remote authenticated users to execute arbitrary SQL commands via the (1) id and possibly (2) db parameters in a Delete action to the output of a Vendors>Reports>Search search operation.
CVE-2009-3581 1 Sql-ledger 1 Sql-ledger 2023-12-10 3.5 LOW N/A
Multiple cross-site scripting (XSS) vulnerabilities in SQL-Ledger 2.8.24 allow remote authenticated users to inject arbitrary web script or HTML via (1) the DCN Description field in the Accounts Receivables menu item for Add Transaction, (2) the Description field in the Accounts Payable menu item for Add Transaction, or the name field in (3) the Customers menu item for Add Customer or (4) the Vendor menu item for Add Vendor.
CVE-2009-3584 1 Sql-ledger 1 Sql-ledger 2023-12-10 5.0 MEDIUM N/A
SQL-Ledger 2.8.24 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.
CVE-2009-4402 1 Sql-ledger 1 Sql-ledger 2023-12-10 7.5 HIGH N/A
The default configuration of SQL-Ledger 2.8.24 allows remote attackers to perform unspecified administrative operations by providing an arbitrary password to the admin interface.
CVE-2009-3580 1 Sql-ledger 1 Sql-ledger 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in am.pl in SQL-Ledger 2.8.24 allows remote attackers to hijack the authentication of arbitrary users for requests that change a password via the login, new_password, and confirm_password parameters in a preferences action.
CVE-2007-1436 2 Ledgersmb, Sql-ledger 2 Ledgersmb, Sql-ledger 2023-12-10 7.5 HIGH N/A
Unspecified vulnerability in admin.pl in SQL-Ledger before 2.6.26 and LedgerSMB before 1.1.9 allows remote attackers to bypass authentication via unknown vectors that prevents a password check from occurring.
CVE-2007-1437 2 Ledgersmb, Sql-ledger 2 Ledgersmb, Sql-ledger 2023-12-10 9.0 HIGH N/A
Unspecified vulnerability in LedgerSMB before 1.1.5 and SQL-Ledger before 2.6.25 allows remote attackers to overwrite files and possibly bypass authentication, and remote authenticated users to execute unauthorized code, by calling a custom error function that returns from execution.
CVE-2007-1540 2 Ledgersmb, Sql-ledger 2 Ledgersmb, Sql-ledger 2023-12-10 4.3 MEDIUM N/A
Directory traversal vulnerability in am.pl in (1) SQL-Ledger 2.6.27 and earlier, and (2) LedgerSMB before 1.2.0, allows remote attackers to run arbitrary executables and bypass authentication via a .. (dot dot) sequence and trailing NULL (%00) in the login parameter. NOTE: this issue was reportedly addressed in SQL-Ledger 2.6.27, however third-party researchers claim that the file is still executed even though an error is generated.
CVE-2007-1541 1 Sql-ledger 1 Sql-ledger 2023-12-10 7.5 HIGH N/A
Directory traversal vulnerability in am.pl in SQL-Ledger 2.6.27 only checks for the presence of a NULL (%00) character to protect against directory traversal attacks, which allows remote attackers to run arbitrary executables and bypass authentication via a .. (dot dot) sequence in the login parameter.
CVE-2007-0667 2 Ledgersmb, Sql-ledger 2 Ledgersmb, Sql-ledger 2023-12-10 6.5 MEDIUM N/A
The redirect function in Form.pm for (1) LedgerSMB before 1.1.5 and (2) SQL-Ledger allows remote authenticated users to execute arbitrary code via redirects, related to callbacks, a different issue than CVE-2006-5872.
CVE-2007-1329 2 Ledgersmb, Sql-ledger 2 Ledgersmb, Sql-ledger 2023-12-10 10.0 HIGH N/A
Directory traversal vulnerability in SQL-Ledger, and LedgerSMB before 1.1.5, allows remote attackers to read and overwrite arbitrary files, and execute arbitrary code, via . (dot) characters adjacent to (1) users and (2) users/members strings, which are removed by blacklisting functions that filter these strings and collapse into .. (dot dot) sequences.
CVE-2006-4244 1 Sql-ledger 1 Sql-ledger 2023-12-10 7.5 HIGH N/A
SQL-Ledger 2.4.4 through 2.6.17 authenticates users by verifying that the value of the sql-ledger-[username] cookie matches the value of the sessionid parameter, which allows remote attackers to gain access as any logged-in user by setting the cookie and the parameter to the same value.