Vulnerabilities > Csphere > Clansphere > 2011.4

DATE CVE VULNERABILITY TITLE RISK
2022-11-09 CVE-2022-43119 Cross-site Scripting vulnerability in Csphere Clansphere 2011.4
A cross-site scripting (XSS) vulnerability in Clansphere CMS v2011.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Username parameter.
network
low complexity
csphere CWE-79
6.1
2021-03-23 CVE-2021-27310 Cross-site Scripting vulnerability in Csphere Clansphere 2011.4
Clansphere CMS 2011.4 allows unauthenticated reflected XSS via "language" parameter.
network
csphere CWE-79
4.3
2021-03-23 CVE-2021-27309 Cross-site Scripting vulnerability in Csphere Clansphere 2011.4
Clansphere CMS 2011.4 allows unauthenticated reflected XSS via "module" parameter.
network
csphere CWE-79
4.3
2015-01-13 CVE-2014-100010 Cross-site Scripting vulnerability in Csphere Clansphere 2011.4
Cross-site scripting (XSS) vulnerability in ClanSphere 2011.4 allows remote attackers to inject arbitrary web script or HTML via the where parameter in a list action to index.php.
network
csphere CWE-79
4.3