RSS   Podatności dla 'Feeddemon'   RSS

2012-06-15
 
CVE-2012-2634

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in FeedDemon before 4.0, when the feed preview option is enabled, allows remote attackers to inject arbitrary web script or HTML via a feed.

 
2009-02-12
 
CVE-2009-0546

CWE-119
 

 
Stack-based buffer overflow in NewsGator FeedDemon 2.7 and earlier allows user-assisted remote attackers to execute arbitrary code via a long text attribute in an outline element in a .opml file.

 
2006-09-12
 
CVE-2006-4710

 

 
Multiple cross-site scripting (XSS) vulnerabilities in NewsGator FeedDemon before 2.0.0.25 allow remote attackers to inject arbitrary web script or HTML via an Atom 1.0 feed, as demonstrated by certain test cases of the James M. Snell Atom 1.0 feed reader test suite.

 


Copyright 2024, cxsecurity.com

 

Back to Top