Lucene search

K

Tenfourzero Security Vulnerabilities

cve
cve

CVE-2014-3905

Cross-site scripting (XSS) vulnerability in tenfourzero Shutter 0.1.4 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.001EPSS

2014-08-17 06:55 PM
28
cve
cve

CVE-2014-3904

SQL injection vulnerability in lib/admin.php in tenfourzero Shutter 0.1.4 allows remote attackers to execute arbitrary SQL commands via unspecified...

8.6AI Score

0.002EPSS

2014-08-17 06:55 PM
27
cve
cve

CVE-2009-1650

Multiple SQL injection vulnerabilities in photos.php in Shutter 0.1.1 allow remote attackers to execute arbitrary SQL commands via the (1) albumID, (2) tagID, and (3) photoID parameters to...

8.8AI Score

0.001EPSS

2009-05-16 06:30 PM
48