Vulnerabilities > Clansphere

DATE CVE VULNERABILITY TITLE RISK
2009-07-13 CVE-2009-2438 Cross-Site Scripting vulnerability in Clansphere 2009.0/2009.0.2
Cross-site scripting (XSS) vulnerability in index.php in the search module in ClanSphere 2009.0 and 2009.0.2 allows remote attackers to inject arbitrary web script or HTML via the text parameter in a list action.
network
clansphere CWE-79
4.3
2009-07-07 CVE-2009-2345 SQL Injection vulnerability in Clansphere
Multiple SQL injection vulnerabilities in ClanSphere before 2009.0.1 allow remote attackers to execute arbitrary SQL commands via unknown parameters to the gbook module and unspecified other components.
network
low complexity
clansphere CWE-89
7.5
2009-03-13 CVE-2008-6470 Information Disclosure vulnerability in ClanSphere
Multiple unspecified vulnerabilities in ClanSphere before 2008.2.1 allow remote attackers to obtain sensitive information, and possibly have unknown other impact, via vectors related to "javascript insert" and the (1) mods/messages/getusers.php and (2) mods/abcode/listimg.php files.
network
low complexity
clansphere
5.0
2008-03-20 CVE-2008-1399 Cross-Site Scripting vulnerability in Clansphere 2008
Multiple cross-site scripting (XSS) vulnerabilities in index.php in Clansphere 2008 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
clansphere CWE-79
4.3
2008-01-30 CVE-2008-0489 Path Traversal vulnerability in Clansphere 2007.4.4
Directory traversal vulnerability in install.php in Clansphere 2007.4.4 allows remote attackers to include and execute arbitrary local files via a ..
network
low complexity
clansphere CWE-22
5.0
2007-09-24 CVE-2007-5061 SQL Injection vulnerability in Clansphere 2007.4
SQL injection vulnerability in mods/banners/navlist.php in Clansphere 2007.4 allows remote attackers to execute arbitrary SQL commands via the cat_id parameter to index.php in a banners action.
network
low complexity
clansphere CWE-89
7.5