Lucene search

K

Feeddemon Security Vulnerabilities

cve
cve

CVE-2012-2634

Cross-site scripting (XSS) vulnerability in FeedDemon before 4.0, when the feed preview option is enabled, allows remote attackers to inject arbitrary web script or HTML via a...

5.8AI Score

0.001EPSS

2012-06-15 07:55 PM
18
cve
cve

CVE-2009-0546

Stack-based buffer overflow in NewsGator FeedDemon 2.7 and earlier allows user-assisted remote attackers to execute arbitrary code via a long text attribute in an outline element in a .opml...

8.2AI Score

0.893EPSS

2009-02-12 11:30 PM
19
cve
cve

CVE-2006-4710

Multiple cross-site scripting (XSS) vulnerabilities in NewsGator FeedDemon before 2.0.0.25 allow remote attackers to inject arbitrary web script or HTML via an Atom 1.0 feed, as demonstrated by certain test cases of the James M. Snell Atom 1.0 feed reader test...

5.9AI Score

0.008EPSS

2006-09-12 04:07 PM
17