Vulnerabilities > Clansphere > Clansphere > 2009.0

DATE CVE VULNERABILITY TITLE RISK
2009-07-13 CVE-2009-2438 Cross-Site Scripting vulnerability in Clansphere 2009.0/2009.0.2
Cross-site scripting (XSS) vulnerability in index.php in the search module in ClanSphere 2009.0 and 2009.0.2 allows remote attackers to inject arbitrary web script or HTML via the text parameter in a list action.
network
clansphere CWE-79
4.3
2009-07-07 CVE-2009-2345 SQL Injection vulnerability in Clansphere
Multiple SQL injection vulnerabilities in ClanSphere before 2009.0.1 allow remote attackers to execute arbitrary SQL commands via unknown parameters to the gbook module and unspecified other components.
network
low complexity
clansphere CWE-89
7.5