Lucene search

K

Ushahidi Platform Security Vulnerabilities

cve
cve

CVE-2013-2025

Cross-site scripting (XSS) vulnerability in Ushahidi Platform 2.5.x through 2.6.1 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.3AI Score

0.003EPSS

2014-04-25 05:12 PM
23
cve
cve

CVE-2012-3471

Multiple SQL injection vulnerabilities in the edit functions in (1) application/controllers/admin/reports.php and (2) application/controllers/members/reports.php in the Ushahidi Platform before 2.5 allow remote attackers to execute arbitrary SQL commands via an incident...

9.5AI Score

0.001EPSS

2012-08-12 09:55 PM
17
cve
cve

CVE-2012-3473

The (1) reports API and (2) administration feature in the comments API in the Ushahidi Platform before 2.5 do not require authentication, which allows remote attackers to generate reports and organize comments via API...

7.5AI Score

0.004EPSS

2012-08-12 09:55 PM
15
cve
cve

CVE-2012-3474

The comments API in application/libraries/api/MY_Comments_Api_Object.php in the Ushahidi Platform before 2.5 allows remote attackers to obtain sensitive information about the e-mail address, IP address, and other attributes of the author of a comment via an API function...

6.9AI Score

0.004EPSS

2012-08-12 09:55 PM
26
cve
cve

CVE-2012-3475

The installer in the Ushahidi Platform before 2.5 omits certain calls to the exit function, which allows remote attackers to obtain administrative privileges via unspecified...

7.5AI Score

0.004EPSS

2012-08-12 09:55 PM
13
cve
cve

CVE-2012-3476

Multiple cross-site scripting (XSS) vulnerabilities in (1) application/views/admin/layout.php and (2) themes/default/views/header.php in the Ushahidi Platform before 2.5 allow remote authenticated users to inject arbitrary web script or HTML via vectors related to a site...

5.8AI Score

0.001EPSS

2012-08-12 09:55 PM
18
cve
cve

CVE-2012-3468

Multiple SQL injection vulnerabilities in the Ushahidi Platform before 2.5 allow remote attackers to execute arbitrary SQL commands via vectors related to (1) the verify function in application/controllers/alerts.php, (2) the save_all function in application/models/settings.php, or (3) the media...

9.4AI Score

0.002EPSS

2012-08-12 09:55 PM
16
cve
cve

CVE-2012-3469

Multiple SQL injection vulnerabilities in the Ushahidi Platform before 2.5 allow remote attackers to execute arbitrary SQL commands via vectors related to (1) the messages admin functionality in application/controllers/admin/messages.php, (2) application/libraries/api/MY_Checkin_Api_Object.php,...

9.5AI Score

0.004EPSS

2012-08-12 09:55 PM
16
cve
cve

CVE-2012-3470

Multiple SQL injection vulnerabilities in application/libraries/api/MY_Countries_Api_Object.php in the Ushahidi Platform before 2.5 allow remote attackers to execute arbitrary SQL commands via vectors related to _get_countries...

9.4AI Score

0.001EPSS

2012-08-12 09:55 PM
20
cve
cve

CVE-2012-3472

The email API in application/libraries/api/MY_Email_Api_Object.php in the Ushahidi Platform before 2.5 does not require authentication, which allows remote attackers to list, delete, or organize messages via a GET...

7.5AI Score

0.002EPSS

2012-08-12 09:55 PM
17