Lucene search

K

Taskfreak! Security Vulnerabilities

cve
cve

CVE-2010-1520

Cross-site scripting (XSS) vulnerability in logout.php in TaskFreak! Original multi user before 0.6.4 allows remote attackers to inject arbitrary web script or HTML via the tznMessage parameter.

5.7AI Score

0.003EPSS

2010-06-30 06:30 PM
29
cve
cve

CVE-2010-1521

SQL injection vulnerability in include/classes/tzn_user.php in TaskFreak! Original multi user before 0.6.4 allows remote attackers to execute arbitrary SQL commands via the password parameter to login.php.

8.7AI Score

0.003EPSS

2010-06-30 06:30 PM
28
cve
cve

CVE-2010-1583

SQL injection vulnerability in the loadByKey function in the TznDbConnection class in tzn_mysql.php in Tirzen (aka TZN) Framework 1.5, as used in TaskFreak! before 0.6.3, allows remote attackers to execute arbitrary SQL commands via the username field in a login action.

8.3AI Score

0.001EPSS

2010-05-06 12:47 PM
32
cve
cve

CVE-2011-1062

Multiple cross-site scripting (XSS) vulnerabilities in include/html/header.php in TaskFreak! 0.6.4 allow remote attackers to inject arbitrary web script or HTML via the (1) sContext, (2) sort, (3) dir, and (4) show parameters in a save action to index.php; the (5) dir and (6) show parameters to pri...

5.9AI Score

0.008EPSS

2011-02-23 01:00 AM
25