Vulnerabilities (CVE)

Filtered by vendor Ladybirdweb Subscribe
Filtered by product Faveo Helpdesk
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-1724 1 Ladybirdweb 1 Faveo Helpdesk 2024-02-04 N/A 5.4 MEDIUM
Faveo Helpdesk Enterprise version 6.0.1 allows an attacker with agent permissions to perform privilege escalation on the application. This occurs because the application is vulnerable to stored XSS.
CVE-2023-25350 1 Ladybirdweb 1 Faveo Helpdesk 2024-02-04 N/A 8.8 HIGH
Faveo Helpdesk 1.0-1.11.1 is vulnerable to SQL Injection. When the user logs in through the login box, he has no judgment on the validity of the user's input data. The parameters passed from the front end to the back end are controllable, which will lead to SQL injection.
CVE-2017-7571 1 Ladybirdweb 1 Faveo Helpdesk 2024-02-04 6.0 MEDIUM 8.0 HIGH
public/rolechangeadmin in Faveo 1.9.3 allows CSRF. The impact is obtaining admin privileges.