RSS   Vulnerabilities for 'Thinksaas'   RSS

2021-07-08
 
CVE-2020-18741

CWE-862
 

 
Improper Authorization in ThinkSAAS v2.7 allows remote attackers to modify the description of any user's photo via the "photoid%5B%5D" and "photodesc%5B%5D" parameters in the component "index.php?app=photo."

 
2021-03-24
 
CVE-2020-35337

CWE-89
 

 
ThinkSAAS before 3.38 contains a SQL injection vulnerability through app/topic/action/admin/topic.php via the title parameter, which allows remote attackers to execute arbitrary SQL commands.

 
2019-09-21
 
CVE-2019-16665

CWE-79
 

 
An issue was discovered in ThinkSAAS 2.91. There is XSS via the content to the index.php?app=group&ac=comment&ts=do&js=1 URI, as demonstrated by a crafted SVG document in the SRC attribute of an EMBED element.

 
 
CVE-2019-16664

CWE-79
 

 
An issue was discovered in ThinkSAAS 2.91. There is XSS via the index.php?app=group&ac=create&ts=do groupname parameter.

 
2018-08-07
 
CVE-2018-15130

CWE-79
 

 
ThinkSAAS through 2018-07-25 has XSS via the index.php?app=group&ac=create&ts=do groupdesc parameter.

 
 
CVE-2018-15129

CWE-79
 

 
ThinkSAAS through 2018-07-25 has XSS via the index.php?app=article&ac=comment&ts=do content parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top