Lucene search

K

Phpsound Security Vulnerabilities

cve
cve

CVE-2014-8954

Multiple cross-site scripting (XSS) vulnerabilities in phpSound 1.0.5 allow remote attackers to inject arbitrary web script or HTML via the (1) Title or (2) Description fields in a playlist or the (3) filter parameter in an explore action to index.php.

5.8AI Score

0.002EPSS

2014-11-17 04:59 PM
22
cve
cve

CVE-2023-3787

A vulnerability classified as problematic was found in Codecanyon Tiva Events Calender 1.4. This vulnerability affects unknown code. The manipulation of the argument name leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be use...

5.4CVSS

5.2AI Score

0.001EPSS

2023-07-20 03:15 PM
23
cve
cve

CVE-2023-4407

A vulnerability classified as critical was found in Codecanyon Credit Lite 1.5.4. Affected by this vulnerability is an unknown functionality of the file /portal/reports/account_statement of the component POST Request Handler. The manipulation of the argument date1/date2 leads to sql injection. The ...

9.8CVSS

9.8AI Score

0.003EPSS

2023-08-18 01:15 PM
25
cve
cve

CVE-2024-0545

A vulnerability classified as problematic was found in CodeCanyon RISE Rise Ultimate Project Manager 3.5.3. This vulnerability affects unknown code of the file /index.php/signin. The manipulation of the argument redirect with the input http://evil.com leads to open redirect. The attack can be initi...

6.1CVSS

6.4AI Score

0.0005EPSS

2024-01-15 06:15 AM
28
cve
cve

CVE-2024-8945

A vulnerability has been found in CodeCanyon RISE Ultimate Project Manager 3.7.0 and classified as critical. This vulnerability affects unknown code of the file /index.php/dashboard/save. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit h...

5.5CVSS

6.1AI Score

0.0004EPSS

2024-09-17 06:15 PM
18
cve
cve

CVE-2024-9030

A vulnerability classified as problematic was found in CodeCanyon CRMGo SaaS 7.2. This vulnerability affects unknown code of the file /deal/{note_id}/note. The manipulation of the argument notes leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to t...

3.5CVSS

3.9AI Score

2024-09-20 12:15 PM
1
cve
cve

CVE-2024-9031

A vulnerability, which was classified as problematic, has been found in CodeCanyon CRMGo SaaS up to 7.2. This issue affects some unknown processing of the file /project/task/{task_id}/show. The manipulation of the argument comment leads to cross site scripting. The attack may be initiated remotely....

3.5CVSS

3.8AI Score

2024-09-20 12:15 PM
2