Lucene search

K

Leed Security Vulnerabilities - November

cve
cve

CVE-2013-2627

SQL injection vulnerability in action.php in Leed (Light Feed), possibly before 1.5 Stable, allows remote attackers to execute arbitrary SQL commands via the id parameter in a removeFolder action.

8.6AI Score

0.001EPSS

2013-12-21 12:55 AM
25
cve
cve

CVE-2013-2628

Multiple cross-site request forgery (CSRF) vulnerabilities in action.php in Leed (Light Feed), possibly before 1.5 Stable, allow remote attackers to hijack the authentication of administrators for unspecified requests, related to the lack of an anti-CSRF token.

7.5AI Score

0.004EPSS

2013-12-21 12:55 AM
29
cve
cve

CVE-2013-2629

Leed (Light Feed), possibly before 1.5 Stable, allows remote attackers to bypass authorization via vectors related to the (1) importForm, (2) importFeed, (3) addFavorite, or (4) removeFavorite actions in action.php.

6.8AI Score

0.004EPSS

2013-12-23 08:55 PM
23