Lucene search

K

Torrentflux Project Security Vulnerabilities

cve
cve

CVE-2008-2020

The CAPTCHA implementation as used in (1) Francisco Burzi PHP-Nuke 7.0 and 8.1, (2) my123tkShop e-Commerce-Suite (aka 123tkShop) 0.9.1, (3) phpMyBitTorrent 1.2.2, (4) TorrentFlux 2.3, (5) e107 0.7.11, (6) WebZE 0.5.9, (7) Open Media Collectors Database (aka OpenDb) 1.5.0b4, and (8) Labgab 1.1 uses....

7.5CVSS

7.6AI Score

0.005EPSS

2008-04-30 01:07 AM
22
cve
cve

CVE-2014-6027

Multiple cross-site scripting (XSS) vulnerabilities in TorrentFlux 2.4 allow (1) remote attackers to inject arbitrary web script or HTML by leveraging failure to encode file contents when downloading a torrent file or (2) remote authenticated users to inject arbitrary web script or HTML via...

6.1CVSS

5.7AI Score

0.001EPSS

2018-01-16 07:29 PM
17
cve
cve

CVE-2014-6028

TorrentFlux 2.4 allows remote authenticated users to obtain other users' cookies via the cid parameter in an editCookies action to...

6.3AI Score

0.003EPSS

2014-09-05 02:55 PM
17
cve
cve

CVE-2014-6029

TorrentFlux 2.4 allows remote authenticated users to delete or modify other users' cookies via the cid parameter in an editCookies action to...

6.4AI Score

0.003EPSS

2014-09-05 02:55 PM
24