Vulnerabilites related to timeclock-software - employee_timeclock_software
Vulnerability from fkie_nvd
Published
2010-03-15 13:28
Modified
2024-11-21 01:11
Severity ?
Summary
The database backup implementation in Employee Timeclock Software 0.99 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for a "semi-predictable file name."
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
timeclock-software | employee_timeclock_software | 0.99 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:timeclock-software:employee_timeclock_software:0.99:*:*:*:*:*:*:*", "matchCriteriaId": "457072F3-3F76-4197-89C6-F5EA21EC28F8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The database backup implementation in Employee Timeclock Software 0.99 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for a \"semi-predictable file name.\"" }, { "lang": "es", "value": "La implementaci\u00f3n de copia de seguridad en la base de datos en Employee Timeclock Software v0.99, almacena informaci\u00f3n sensible bajo la ra\u00edz del directorio web sin el suficiente control de acceso, lo que permite a atacantes remotos descargar la base de datos a trav\u00e9s de una petici\u00f3n directa para un \"nombre de archivo semi-predecible\"." } ], "id": "CVE-2010-0123", "lastModified": "2024-11-21T01:11:34.950", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-03-15T13:28:25.667", "references": [ { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/38739" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2010-10/" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.osvdb.org/62833" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.securityfocus.com/archive/1/509990/100/0/threaded" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56798" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/38739" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2010-10/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/62833" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/509990/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56798" } ], "sourceIdentifier": "PSIRT-CNA@flexerasoftware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-02-25 18:30
Modified
2024-11-21 01:12
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in add_user.php in Employee Timeclock Software 0.99 allows remote attackers to hijack the authentication of an administrator for requests that create new administrative users. NOTE: some of these details are obtained from third party information.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
timeclock-software | employee_timeclock_software | 0.99 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:timeclock-software:employee_timeclock_software:0.99:*:*:*:*:*:*:*", "matchCriteriaId": "457072F3-3F76-4197-89C6-F5EA21EC28F8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site request forgery (CSRF) vulnerability in add_user.php in Employee Timeclock Software 0.99 allows remote attackers to hijack the authentication of an administrator for requests that create new administrative users. NOTE: some of these details are obtained from third party information." }, { "lang": "es", "value": "Vulnerabilidad de falsificaci\u00f3n de petici\u00f3n en sitios cruzados en add_user.php en Employee Timeclock Software v0.99 permite a atacantes remotos secuestrar la autenticaci\u00f3n de un administrador en peticiones que crean nuevos usuarios con permisos administrativos. NOTA: Algunos detalles fueron obtenidos por informaci\u00f3n de terceros." } ], "id": "CVE-2010-0707", "lastModified": "2024-11-21T01:12:47.513", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-02-25T18:30:00.517", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/62478" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/38662" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/11516" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56410" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/62478" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/38662" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/11516" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56410" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-03-15 13:28
Modified
2024-11-21 01:11
Severity ?
Summary
Multiple SQL injection vulnerabilities in Employee Timeclock Software 0.99 allow remote attackers to execute arbitrary SQL commands via the (1) username or (2) password parameter to (a) auth.php or (b) login_action.php.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
timeclock-software | employee_timeclock_software | 0.99 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:timeclock-software:employee_timeclock_software:0.99:*:*:*:*:*:*:*", "matchCriteriaId": "457072F3-3F76-4197-89C6-F5EA21EC28F8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple SQL injection vulnerabilities in Employee Timeclock Software 0.99 allow remote attackers to execute arbitrary SQL commands via the (1) username or (2) password parameter to (a) auth.php or (b) login_action.php." }, { "lang": "es", "value": "Multiples vulnerabilidad de inyecci\u00f3n SQL en Employee Timeclock Software v0.99 permite a atacantes remotos ejecutar comandos SQL de su elecci\u00f3n a trav\u00e9s de (1) username o (2)par\u00e1metro password en (a) auth.php or (b) login_action.php.\r\n" } ], "id": "CVE-2010-0122", "lastModified": "2024-11-21T01:11:34.843", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-03-15T13:28:25.620", "references": [ { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/38739" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2010-11/" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.osvdb.org/62831" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.osvdb.org/62832" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.securityfocus.com/archive/1/509995/100/0/threaded" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.securityfocus.com/bid/38639" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56799" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/38739" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2010-11/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/62831" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/62832" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/509995/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/38639" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56799" } ], "sourceIdentifier": "PSIRT-CNA@flexerasoftware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-03-15 13:28
Modified
2024-11-21 01:11
Severity ?
Summary
Employee Timeclock Software 0.99 places the database password on the mysqldump command line, which allows local users to obtain sensitive information by listing the process.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
timeclock-software | employee_timeclock_software | 0.99 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:timeclock-software:employee_timeclock_software:0.99:*:*:*:*:*:*:*", "matchCriteriaId": "457072F3-3F76-4197-89C6-F5EA21EC28F8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Employee Timeclock Software 0.99 places the database password on the mysqldump command line, which allows local users to obtain sensitive information by listing the process." }, { "lang": "es", "value": "Employee Timeclock Software v0.99, guarda la contrase\u00f1a de la base de datos en la l\u00ednea de comandos mysqldump, esto permite a usuarios locales obtener informaci\u00f3n sensible al listar el proceso." } ], "id": "CVE-2010-0124", "lastModified": "2024-11-21T01:11:35.053", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-03-15T13:28:25.700", "references": [ { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/38739" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2010-12/" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.osvdb.org/62830" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.securityfocus.com/archive/1/509996/100/0/threaded" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.securityfocus.com/bid/38642" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56800" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/38739" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2010-12/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/62830" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/509996/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/38642" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56800" } ], "sourceIdentifier": "PSIRT-CNA@flexerasoftware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-255" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2010-0707
Vulnerability from cvelistv5
Published
2010-02-25 18:03
Modified
2024-08-07 00:59
Severity ?
EPSS score ?
Summary
Cross-site request forgery (CSRF) vulnerability in add_user.php in Employee Timeclock Software 0.99 allows remote attackers to hijack the authentication of an administrator for requests that create new administrative users. NOTE: some of these details are obtained from third party information.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/38662 | third-party-advisory, x_refsource_SECUNIA | |
http://www.exploit-db.com/exploits/11516 | exploit, x_refsource_EXPLOIT-DB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/56410 | vdb-entry, x_refsource_XF | |
http://osvdb.org/62478 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:59:38.324Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "38662", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38662" }, { "name": "11516", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/11516" }, { "name": "timeclock-adduser-csrf(56410)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56410" }, { "name": "62478", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/62478" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-02-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site request forgery (CSRF) vulnerability in add_user.php in Employee Timeclock Software 0.99 allows remote attackers to hijack the authentication of an administrator for requests that create new administrative users. NOTE: some of these details are obtained from third party information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "38662", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38662" }, { "name": "11516", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/11516" }, { "name": "timeclock-adduser-csrf(56410)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56410" }, { "name": "62478", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/62478" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-0707", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site request forgery (CSRF) vulnerability in add_user.php in Employee Timeclock Software 0.99 allows remote attackers to hijack the authentication of an administrator for requests that create new administrative users. NOTE: some of these details are obtained from third party information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "38662", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38662" }, { "name": "11516", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/11516" }, { "name": "timeclock-adduser-csrf(56410)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56410" }, { "name": "62478", "refsource": "OSVDB", "url": "http://osvdb.org/62478" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-0707", "datePublished": "2010-02-25T18:03:00", "dateReserved": "2010-02-25T00:00:00", "dateUpdated": "2024-08-07T00:59:38.324Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-0122
Vulnerability from cvelistv5
Published
2010-03-12 20:00
Modified
2024-08-07 00:37
Severity ?
EPSS score ?
Summary
Multiple SQL injection vulnerabilities in Employee Timeclock Software 0.99 allow remote attackers to execute arbitrary SQL commands via the (1) username or (2) password parameter to (a) auth.php or (b) login_action.php.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/38639 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/38739 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/56799 | vdb-entry, x_refsource_XF | |
http://secunia.com/secunia_research/2010-11/ | x_refsource_MISC | |
http://www.osvdb.org/62832 | vdb-entry, x_refsource_OSVDB | |
http://www.osvdb.org/62831 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/archive/1/509995/100/0/threaded | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:37:53.904Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "38639", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/38639" }, { "name": "38739", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38739" }, { "name": "timeclock-auth-sql-injection(56799)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56799" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/secunia_research/2010-11/" }, { "name": "62832", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/62832" }, { "name": "62831", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/62831" }, { "name": "20100310 Secunia Research: Employee Timeclock Software SQL Injection Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/509995/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-03-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple SQL injection vulnerabilities in Employee Timeclock Software 0.99 allow remote attackers to execute arbitrary SQL commands via the (1) username or (2) password parameter to (a) auth.php or (b) login_action.php." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "shortName": "flexera" }, "references": [ { "name": "38639", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/38639" }, { "name": "38739", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38739" }, { "name": "timeclock-auth-sql-injection(56799)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56799" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/secunia_research/2010-11/" }, { "name": "62832", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/62832" }, { "name": "62831", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/62831" }, { "name": "20100310 Secunia Research: Employee Timeclock Software SQL Injection Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/509995/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT-CNA@flexerasoftware.com", "ID": "CVE-2010-0122", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple SQL injection vulnerabilities in Employee Timeclock Software 0.99 allow remote attackers to execute arbitrary SQL commands via the (1) username or (2) password parameter to (a) auth.php or (b) login_action.php." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "38639", "refsource": "BID", "url": "http://www.securityfocus.com/bid/38639" }, { "name": "38739", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38739" }, { "name": "timeclock-auth-sql-injection(56799)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56799" }, { "name": "http://secunia.com/secunia_research/2010-11/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2010-11/" }, { "name": "62832", "refsource": "OSVDB", "url": "http://www.osvdb.org/62832" }, { "name": "62831", "refsource": "OSVDB", "url": "http://www.osvdb.org/62831" }, { "name": "20100310 Secunia Research: Employee Timeclock Software SQL Injection Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/509995/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "assignerShortName": "flexera", "cveId": "CVE-2010-0122", "datePublished": "2010-03-12T20:00:00", "dateReserved": "2010-01-04T00:00:00", "dateUpdated": "2024-08-07T00:37:53.904Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-0124
Vulnerability from cvelistv5
Published
2010-03-12 20:00
Modified
2024-08-07 00:37
Severity ?
EPSS score ?
Summary
Employee Timeclock Software 0.99 places the database password on the mysqldump command line, which allows local users to obtain sensitive information by listing the process.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/509996/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://secunia.com/advisories/38739 | third-party-advisory, x_refsource_SECUNIA | |
http://secunia.com/secunia_research/2010-12/ | x_refsource_MISC | |
http://www.osvdb.org/62830 | vdb-entry, x_refsource_OSVDB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/56800 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/38642 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:37:53.941Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20100310 Secunia Research: Employee Timeclock Software \"mysqldump\" Password Disclosure", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/509996/100/0/threaded" }, { "name": "38739", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38739" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/secunia_research/2010-12/" }, { "name": "62830", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/62830" }, { "name": "timeclock-mysqldump-info-disclosure(56800)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56800" }, { "name": "38642", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/38642" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-03-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Employee Timeclock Software 0.99 places the database password on the mysqldump command line, which allows local users to obtain sensitive information by listing the process." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "shortName": "flexera" }, "references": [ { "name": "20100310 Secunia Research: Employee Timeclock Software \"mysqldump\" Password Disclosure", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/509996/100/0/threaded" }, { "name": "38739", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38739" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/secunia_research/2010-12/" }, { "name": "62830", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/62830" }, { "name": "timeclock-mysqldump-info-disclosure(56800)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56800" }, { "name": "38642", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/38642" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT-CNA@flexerasoftware.com", "ID": "CVE-2010-0124", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Employee Timeclock Software 0.99 places the database password on the mysqldump command line, which allows local users to obtain sensitive information by listing the process." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20100310 Secunia Research: Employee Timeclock Software \"mysqldump\" Password Disclosure", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/509996/100/0/threaded" }, { "name": "38739", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38739" }, { "name": "http://secunia.com/secunia_research/2010-12/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2010-12/" }, { "name": "62830", "refsource": "OSVDB", "url": "http://www.osvdb.org/62830" }, { "name": "timeclock-mysqldump-info-disclosure(56800)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56800" }, { "name": "38642", "refsource": "BID", "url": "http://www.securityfocus.com/bid/38642" } ] } } } }, "cveMetadata": { "assignerOrgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "assignerShortName": "flexera", "cveId": "CVE-2010-0124", "datePublished": "2010-03-12T20:00:00", "dateReserved": "2010-01-04T00:00:00", "dateUpdated": "2024-08-07T00:37:53.941Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-0123
Vulnerability from cvelistv5
Published
2010-03-12 20:00
Modified
2024-08-07 00:37
Severity ?
EPSS score ?
Summary
The database backup implementation in Employee Timeclock Software 0.99 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for a "semi-predictable file name."
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/38739 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/archive/1/509990/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.osvdb.org/62833 | vdb-entry, x_refsource_OSVDB | |
http://secunia.com/secunia_research/2010-10/ | x_refsource_MISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/56798 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:37:53.875Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "38739", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38739" }, { "name": "20100310 Secunia Research: Employee Timeclock Software Backup Information Disclosure", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/509990/100/0/threaded" }, { "name": "62833", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/62833" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/secunia_research/2010-10/" }, { "name": "timeclock-database-info-disclosure(56798)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56798" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-03-10T00:00:00", "descriptions": [ { "lang": "en", "value": "The database backup implementation in Employee Timeclock Software 0.99 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for a \"semi-predictable file name.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "shortName": "flexera" }, "references": [ { "name": "38739", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38739" }, { "name": "20100310 Secunia Research: Employee Timeclock Software Backup Information Disclosure", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/509990/100/0/threaded" }, { "name": "62833", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/62833" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/secunia_research/2010-10/" }, { "name": "timeclock-database-info-disclosure(56798)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56798" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT-CNA@flexerasoftware.com", "ID": "CVE-2010-0123", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The database backup implementation in Employee Timeclock Software 0.99 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for a \"semi-predictable file name.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "38739", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38739" }, { "name": "20100310 Secunia Research: Employee Timeclock Software Backup Information Disclosure", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/509990/100/0/threaded" }, { "name": "62833", "refsource": "OSVDB", "url": "http://www.osvdb.org/62833" }, { "name": "http://secunia.com/secunia_research/2010-10/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2010-10/" }, { "name": "timeclock-database-info-disclosure(56798)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56798" } ] } } } }, "cveMetadata": { "assignerOrgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "assignerShortName": "flexera", "cveId": "CVE-2010-0123", "datePublished": "2010-03-12T20:00:00", "dateReserved": "2010-01-04T00:00:00", "dateUpdated": "2024-08-07T00:37:53.875Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }