RSS   Vulnerabilities for 'Taskfreak'   RSS

2008-01-15
 
CVE-2008-0270

 

 
SQL injection vulnerability in index.php in TaskFreak! 0.6.1 and earlier allows remote authenticated users to execute arbitrary SQL commands via the sContext parameter.

 
2007-03-02
 
CVE-2007-1198

 

 
Cross-site scripting (XSS) vulnerability in TaskFreak! before 0.5.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly a variant of CVE-2007-0982.

 
2007-02-16
 
CVE-2007-0982

 

 
Cross-site scripting (XSS) vulnerability in error.php in TaskFreak! 0.5.5 allows remote attackers to inject arbitrary web script or HTML via the tznMessage parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

 
2007-03-02
 
CVE-2006-7097

 

 
Multiple unspecified vulnerabilities in TaskFreak! before 0.1.4 have unknown impact and attack vectors.

 

 >>> Vendor: Taskfreak 3 Products
Taskfreak
Taskfreak!
Taskfreak! multi-mysql


Copyright 2024, cxsecurity.com

 

Back to Top