Lucene search

K

Cerberus Security Vulnerabilities

cve
cve

CVE-2024-5052

Denial of Service (DoS) vulnerability for Cerberus Enterprise 8.0.10.3 web administration. The vulnerability exists when the web server, default port 10001, attempts to process a large number of incomplete HTTP...

7.5CVSS

6.8AI Score

0.0004EPSS

2024-05-17 10:15 AM
24
cve
cve

CVE-2006-4539

(1) includes/widgets/module_company_tickets.php and (2) includes/widgets/module_track_tickets.php Client Support Center in Cerberus Helpdesk 3.2 Build 317, and possibly earlier, allows remote attackers to bypass security restrictions and obtain sensitive information via the ticket parameter. ...

6.9AI Score

0.223EPSS

2006-09-05 11:04 PM
18
cve
cve

CVE-2003-1476

Cerberus FTP Server 2.1 stores usernames and passwords in plaintext, which could allow local users to gain...

7AI Score

0.0004EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2008-6440

Cerberus Helpdesk before 4.0 (Build 600) allows remote attackers to obtain sensitive information via direct requests for "controllers ... that aren't standard helpdesk pages," possibly involving the (1) /display and (2) /kb...

6.5AI Score

0.002EPSS

2022-10-03 04:13 PM
29
cve
cve

CVE-2017-6880

Buffer overflow in Cerberus FTP Server 8.0.10.3 allows remote attackers to cause a denial of service (daemon crash) or possibly have unspecified other impact via a long MLST...

9.8CVSS

9.9AI Score

0.042EPSS

2017-03-17 05:59 PM
36
cve
cve

CVE-2007-5930

Cross-site scripting (XSS) vulnerability in the web interface in Cerberus FTP Server before 2.46 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.7AI Score

0.002EPSS

2007-11-10 11:46 AM
19
cve
cve

CVE-2006-6366

Cross-site scripting (XSS) vulnerability in includes/elements/spellcheck/spellwin.php in Cerberus Helpdesk 0.97.3, 2.0 through 2.7, 3.2.1, and 3.3 allows remote attackers to inject arbitrary web script or HTML via the js parameter. NOTE: The provenance of this information is unknown; the details...

5.8AI Score

0.008EPSS

2006-12-07 11:28 AM
19
cve
cve

CVE-2006-5428

rpc.php in Cerberus Helpdesk 3.2.1 does not verify a client's privileges for a display_get_requesters operation, which allows remote attackers to bypass the GUI login and obtain sensitive information (ticket data) via a direct...

6.3AI Score

0.013EPSS

2006-10-20 05:07 PM
31
cve
cve

CVE-2006-0509

Multiple cross-site scripting (XSS) vulnerabilities in clients.php in Cerberus Helpdesk, possibly 2.7, allow remote attackers to inject arbitrary web script or HTML via (1) the contact_search parameter and (2) unspecified url...

6AI Score

0.065EPSS

2006-02-01 11:02 PM
26
cve
cve

CVE-2005-4427

Multiple SQL injection vulnerabilities in Cerberus Helpdesk allow remote attackers to execute arbitrary SQL commands via the (1) file_id parameter to attachment_send.php, (2) the $addy variable in email_parser.php, (3) $address variable in email_parser.php, (4) $a_address variable in structs.php,.....

8.5AI Score

0.011EPSS

2005-12-20 11:03 PM
24
cve
cve

CVE-2005-4428

Cross-site scripting (XSS) vulnerability in index.php in Cerberus Helpdesk allows remote attackers to inject arbitrary web script or HTML via the kb_ask...

5.7AI Score

0.006EPSS

2005-12-20 11:03 PM
24
cve
cve

CVE-2005-3502

attachment_send.php in Cerberus Helpdesk allows remote attackers to view attachments and tickets of other users via a modified file_id...

7AI Score

0.01EPSS

2005-11-05 11:02 AM
26
cve
cve

CVE-2005-1963

Cerberus Helpdesk 0.97.3 allows remote attackers to obtain sensitive information via certain requests to (1) reports.php, (2) knowledgebase.php, or (3) configuration.php, which leaks the information in a PHP error...

6.7AI Score

0.009EPSS

2005-06-16 04:00 AM
21
cve
cve

CVE-2005-1962

Cross-site scripting (XSS) vulnerability in Cerberus Helpdesk 0.97.3 allows remote attackers to inject arbitrary web script or HTML via the (1) errorcode parameter to index.php or (2) certain fields to...

5.9AI Score

0.004EPSS

2005-06-16 04:00 AM
25