RSS   Vulnerabilities for 'XIBO'   RSS

2013-10-02
 
CVE-2013-5979

CWE-22
 

 
Directory traversal vulnerability in Spring Signage Xibo 1.2.x before 1.2.3 and 1.4.x before 1.4.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the p parameter to index.php.

 
2014-01-29
 
CVE-2013-4889

CWE-352
 

 
Multiple cross-site request forgery (CSRF) vulnerabilities in index.php in Digital Signage Xibo 1.4.2 allow remote attackers to hijack the authentication of administrators for requests that (1) add a new administrator via the AddUser action or (2) conduct cross-site scripting (XSS) attacks, as demonstrated by CVE-2013-4888.

 
 
CVE-2013-4888

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in index.php in Digital Signage Xibo 1.4.2 allows remote attackers to inject arbitrary web script or HTML via the layout parameter in the layout page.

 
 
CVE-2013-4887

CWE-89
 

 
SQL injection vulnerability in index.php in Digital Signage Xibo 1.4.2 allows remote attackers to execute arbitrary SQL commands via the displayid parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top