Lucene search

K

Springsignage Security Vulnerabilities

cve
cve

CVE-2013-4887

SQL injection vulnerability in index.php in Digital Signage Xibo 1.4.2 allows remote attackers to execute arbitrary SQL commands via the displayid parameter.

8.7AI Score

0.002EPSS

2014-01-29 06:55 PM
23
cve
cve

CVE-2013-4888

Cross-site scripting (XSS) vulnerability in index.php in Digital Signage Xibo 1.4.2 allows remote attackers to inject arbitrary web script or HTML via the layout parameter in the layout page.

5.7AI Score

0.002EPSS

2014-01-29 06:55 PM
29
cve
cve

CVE-2013-4889

Multiple cross-site request forgery (CSRF) vulnerabilities in index.php in Digital Signage Xibo 1.4.2 allow remote attackers to hijack the authentication of administrators for requests that (1) add a new administrator via the AddUser action or (2) conduct cross-site scripting (XSS) attacks, as demo...

6.5AI Score

0.002EPSS

2014-01-29 06:55 PM
28
cve
cve

CVE-2013-5979

Directory traversal vulnerability in Spring Signage Xibo 1.2.x before 1.2.3 and 1.4.x before 1.4.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the p parameter to index.php.

6.8AI Score

0.06EPSS

2013-10-02 10:55 PM
29