Lucene search

K

Thinksaas Security Vulnerabilities

cve
cve

CVE-2018-15130

ThinkSAAS through 2018-07-25 has XSS via the index.php?app=group&ac=create&ts=do groupdesc...

5.4CVSS

5.2AI Score

0.001EPSS

2022-10-03 04:22 PM
15
cve
cve

CVE-2018-15129

ThinkSAAS through 2018-07-25 has XSS via the index.php?app=article&ac=comment&ts=do content...

5.4CVSS

5.2AI Score

0.001EPSS

2022-10-03 04:22 PM
17
cve
cve

CVE-2020-18741

Improper Authorization in ThinkSAAS v2.7 allows remote attackers to modify the description of any user's photo via the "photoid%5B%5D" and "photodesc%5B%5D" parameters in the component...

5.3CVSS

5.3AI Score

0.002EPSS

2021-07-08 05:15 PM
38
3
cve
cve

CVE-2020-35337

ThinkSAAS before 3.38 contains a SQL injection vulnerability through app/topic/action/admin/topic.php via the title parameter, which allows remote attackers to execute arbitrary SQL...

9.8CVSS

9.8AI Score

0.002EPSS

2021-03-24 04:15 PM
23
cve
cve

CVE-2019-16664

An issue was discovered in ThinkSAAS 2.91. There is XSS via the index.php?app=group&ac=create&ts=do groupname...

4.8CVSS

4.8AI Score

0.001EPSS

2019-09-21 06:15 PM
188
cve
cve

CVE-2019-16665

An issue was discovered in ThinkSAAS 2.91. There is XSS via the content to the index.php?app=group&ac=comment&ts=do&js=1 URI, as demonstrated by a crafted SVG document in the SRC attribute of an EMBED...

6.1CVSS

5.9AI Score

0.001EPSS

2019-09-21 06:15 PM
183