Lucene search

K

Webnetwork Security Vulnerabilities

cve
cve

CVE-2012-0285

Multiple cross-site scripting (XSS) vulnerabilities in Stoneware webNetwork before 6.0.8.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.002EPSS

2012-01-24 03:55 PM
30
cve
cve

CVE-2012-0286

Cross-site request forgery (CSRF) vulnerability in Stoneware webNetwork before 6.0.8.0 allows remote attackers to hijack the authentication of unspecified victims for requests that modify user accounts.

7.3AI Score

0.002EPSS

2012-01-24 03:55 PM
26
cve
cve

CVE-2012-0912

SQL injection vulnerability in Stoneware webNetwork before 6.0.8.0 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.7AI Score

0.001EPSS

2012-01-24 03:55 PM
31
cve
cve

CVE-2012-4352

Multiple cross-site scripting (XSS) vulnerabilities in Stoneware webNetwork 6.1 before SP1 allow remote attackers to inject arbitrary web script or HTML via the blogName parameter to (1) community/blog.jsp or (2) community/blogSearch.jsp, the (3) calendarType or (4) monthNumber parameter to communi...

5.8AI Score

0.002EPSS

2013-02-18 11:56 AM
27