RSS   Podatności dla 'LEED'   RSS

2013-12-23
 
CVE-2013-2629

CWE-20
 

 
Leed (Light Feed), possibly before 1.5 Stable, allows remote attackers to bypass authorization via vectors related to the (1) importForm, (2) importFeed, (3) addFavorite, or (4) removeFavorite actions in action.php.

 
2013-12-20
 
CVE-2013-2628

CWE-352
 

 
Multiple cross-site request forgery (CSRF) vulnerabilities in action.php in Leed (Light Feed), possibly before 1.5 Stable, allow remote attackers to hijack the authentication of administrators for unspecified requests, related to the lack of an anti-CSRF token.

 
 
CVE-2013-2627

CWE-89
 

 
SQL injection vulnerability in action.php in Leed (Light Feed), possibly before 1.5 Stable, allows remote attackers to execute arbitrary SQL commands via the id parameter in a removeFolder action.

 


Copyright 2024, cxsecurity.com

 

Back to Top