Lucene search

K

Viscacha Security Vulnerabilities

cve
cve

CVE-2012-2909

Multiple cross-site scripting (XSS) vulnerabilities in Viscacha 0.8.1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) text field in the Private Messages System, (2) Bad Word field in Zensur, or (3) Portal or (4) Topic field in...

5.9AI Score

0.002EPSS

2012-05-21 06:55 PM
110
cve
cve

CVE-2012-2908

Multiple SQL injection vulnerabilities in admin/bbcodes.php in Viscacha 0.8.1.1 allow remote attackers to execute arbitrary SQL commands via the (1) bbcodeexample, (2) buttonimage, or (3) bbcodetag...

8.8AI Score

0.001EPSS

2012-05-21 06:55 PM
23
cve
cve

CVE-2009-4567

Multiple cross-site scripting (XSS) vulnerabilities in editprofile.php in Viscacha 0.8 Gold allow remote authenticated users to inject arbitrary web script or HTML via the (1) skype, (2) yahoo, (3) aol, (4) msn, or (5) jabber parameter in a profile2 action. NOTE: some of these details are...

5.5AI Score

0.001EPSS

2010-01-05 07:00 PM
21