Lucene search

K

Statusnet Security Vulnerabilities

cve
cve

CVE-2010-4658

statusnet through 2010 allows attackers to spoof syslog messages via newline injection...

5.3CVSS

7.6AI Score

0.001EPSS

2020-02-07 04:15 PM
23
cve
cve

CVE-2010-4659

Cross-site scripting (XSS) vulnerability in statusnet through 2010 in error message...

6.1CVSS

6.4AI Score

0.001EPSS

2019-11-20 05:15 PM
30
cve
cve

CVE-2010-4660

Unspecified vulnerability in statusnet through 2010 due to the way addslashes are used in SQL string...

9.8CVSS

8AI Score

0.002EPSS

2019-11-20 04:15 PM
30
cve
cve

CVE-2011-3370

statusnet before 0.9.9 has...

6.1CVSS

6.5AI Score

0.001EPSS

2019-11-12 02:15 PM
22