RSS   Podatności dla 'Fusetalk'   RSS

2004-12-31
 
CVE-2004-1995

 

 
Cross-Site Request Forgery (CSRF) vulnerability in FuseTalk 2.0 allows remote attackers to create arbitrary accounts via a link to adduser.cfm.

 
2004-05-05
 
CVE-2004-1994

 

 
FuseTalk 4.0 allows remote attackers to ban other users via a direct request to banning.cfm.

 
2004-10-13
 
CVE-2004-1594

 

 
Cross-site scripting (XSS) vulnerability in FuseTalk 4.0 allows remote attackers to execute arbitrary web script via an img src tag.

 
2002-12-31
 
CVE-2002-2166

 

 
Cross-site scripting (XSS) vulnerability in FuseTalk 2.0 and 3.0 allows remote attackers to insert arbitrary HTML and web script.

 


Copyright 2024, cxsecurity.com

 

Back to Top