Lucene search

K

Fusetalk Security Vulnerabilities

cve
cve

CVE-2004-1995

Cross-Site Request Forgery (CSRF) vulnerability in FuseTalk 2.0 allows remote attackers to create arbitrary accounts via a link to...

6.5CVSS

7.3AI Score

0.023EPSS

2005-05-10 04:00 AM
24
cve
cve

CVE-2012-5295

Cross-site scripting (XSS) vulnerability in login.cfm in FuseTalk Forums 3.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the windowed...

5.9AI Score

0.005EPSS

2012-10-04 05:55 PM
25
cve
cve

CVE-2007-3705

SQL injection vulnerability in FuseTalk 2.0 allows remote attackers to execute arbitrary SQL commands via the FTVAR_SUBCAT (txForumID) parameter to forum/index.cfm and possibly other unspecified components, related to...

8.5AI Score

0.002EPSS

2007-07-11 11:30 PM
18
cve
cve

CVE-2007-3339

Multiple cross-site scripting (XSS) vulnerabilities in forum/include/error/autherror.cfm in FuseTalk Basic, Standard, Enterprise, and ColdFusion allow remote attackers to inject arbitrary web script or HTML via the (1) FTVAR_LINKP and (2) FTVAR_URLP parameters to (a)...

5.8AI Score

0.009EPSS

2007-06-21 09:30 PM
28
cve
cve

CVE-2007-3301

SQL injection vulnerability in forum/include/error/autherror.cfm in FuseTalk allows remote attackers to execute arbitrary SQL commands via the errorcode parameter. NOTE: a patch may have been released privately between April and June 2007. NOTE: this issue may overlap...

8.3AI Score

0.002EPSS

2007-06-20 10:30 PM
28
cve
cve

CVE-2007-3273

SQL injection vulnerability in index.cfm in FuseTalk 2.0 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

7.9AI Score

0.002EPSS

2007-06-19 09:30 PM
24