RSS   Podatności dla 'Simplerisk'   RSS

2017-07-24
 
CVE-2017-10711

 

 
In SimpleRisk 20170614-001, a CSRF attack on reset.php (aka the Send Password Reset Email form) can insert XSS sequences via the user parameter.

 
2014-05-12
 
CVE-2013-5749

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in management/prioritize_planning.php in SimpleRisk before 20130916-001 allows remote attackers to inject arbitrary web script or HTML via the new_project parameter.

 
 
CVE-2013-5748

CWE-352
 

 
Cross-site request forgery (CSRF) vulnerability in management/prioritize_planning.php in SimpleRisk before 20130916-001 allows remote attackers to hijack the authentication of users for requests that add projects via an add_project action.

 


Copyright 2024, cxsecurity.com

 

Back to Top