Vulnerabilities > Fairsketch

DATE CVE VULNERABILITY TITLE RISK
2024-01-15 CVE-2024-0545 Open Redirect vulnerability in Fairsketch Rise Ultimate Project Manager 3.5.3
A vulnerability classified as problematic was found in CodeCanyon RISE Rise Ultimate Project Manager 3.5.3.
network
low complexity
fairsketch CWE-601
6.1
2019-11-13 CVE-2019-18884 Cross-Site Request Forgery (CSRF) vulnerability in Fairsketch Rise - Ultimate Project Manager 2.3
index.php/team_members/add_team_member in RISE Ultimate Project Manager 2.3 has CSRF for adding authorized users.
6.8
2018-01-23 CVE-2017-17999 SQL Injection vulnerability in Fairsketch Rise Ultimate Project Manager 1.9
SQL injection vulnerability in RISE Ultimate Project Manager 1.9 allows remote attackers to execute arbitrary SQL commands via the search parameter to index.php/knowledge_base/get_article_suggestion/.
network
low complexity
fairsketch CWE-89
7.5
2017-07-12 CVE-2017-11182 Cross-site Scripting vulnerability in Fairsketch Rise Ultimate Project Manager 1.8
In Rise Ultimate Project Manager v1.8, XSS vulnerabilities were found in the My Profile section.
network
fairsketch CWE-79
3.5
2017-07-12 CVE-2017-11181 Cross-site Scripting vulnerability in Fairsketch Rise Ultimate Project Manager 1.8
In Rise Ultimate Project Manager v1.8, XSS vulnerabilities were found in the Messaging section.
network
fairsketch CWE-79
3.5