RSS   Podatności dla 'Clansphere'   RSS

2021-03-23
 
CVE-2021-27310

CWE-79
 

 
Clansphere CMS 2011.4 allows unauthenticated reflected XSS via "language" parameter.

 
 
CVE-2021-27309

CWE-79
 

 
Clansphere CMS 2011.4 allows unauthenticated reflected XSS via "module" parameter.

 
2015-01-13
 
CVE-2014-100010

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in ClanSphere 2011.4 allows remote attackers to inject arbitrary web script or HTML via the where parameter in a list action to index.php.

 
2011-09-23
 
CVE-2011-3714

CWE-200
 

 
ClanSphere 2010.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by mods/board/attachment.php.

 
2010-05-07
 
CVE-2010-1865

CWE-89
 

 
Multiple SQL injection vulnerabilities in ClanSphere 2009.0.3 and earlier allow remote attackers to execute arbitrary SQL commands via (1) the IP address to the cs_getip function in generate.php in the Captcha module, or (2) the s_email parameter to the cs_sql_select function in the MySQL database driver (mysql.php).

 


Copyright 2024, cxsecurity.com

 

Back to Top