Vulnerabilities > Freelancerkit

DATE CVE VULNERABILITY TITLE RISK
2012-02-21 CVE-2012-1219 Cross-Site Scripting vulnerability in Freelancerkit 2.35
Multiple cross-site scripting (XSS) vulnerabilities in freelancerKit 2.35 allow remote attackers to inject arbitrary web script or HTML via the (1) ticket parameter to tickets.php, (2) title parameter to notes.php, or (3) task parameter to todo.php.
4.3
2012-02-21 CVE-2012-1218 SQL Injection vulnerability in Freelancerkit 2.35
Multiple SQL injection vulnerabilities in freelancerKit 2.35 allow remote attackers to execute arbitrary SQL commands via unspecified vectors to the (1) notes and (2) tickets components.
network
low complexity
freelancerkit CWE-89
7.5