Vulnerabilities > Freereprintables

DATE CVE VULNERABILITY TITLE RISK
2020-02-13 CVE-2014-4170 Improper Privilege Management vulnerability in Freereprintables Articlefr 3.0.4
A Privilege Escalation Vulnerability exists in Free Reprintables ArticleFR 11.06.2014 due to insufficient access restrictions in the data.php script, which could let a remote malicious user obtain access or modify or delete database information.
network
low complexity
freereprintables CWE-269
7.5
2020-01-15 CVE-2015-6591 Path Traversal vulnerability in Freereprintables Articlefr 3.0.4/3.0.6/3.0.7
Directory traversal vulnerability in application/templates/amelia/loadjs.php in Free Reprintables ArticleFR 3.0.7 and earlier allows local users to read arbitrary files via the s parameter.
local
low complexity
freereprintables CWE-22
2.1
2015-07-16 CVE-2015-5530 Cross-Site Request Forgery (CSRF) vulnerability in Freereprintables Articlefr 3.0.6
Multiple cross-site request forgery (CSRF) vulnerabilities in Free Reprintables ArticleFR 3.0.6 allow remote attackers to hijack the authentication of administrators for requests that add an administrator account via a request to dashboard/users/create/.
6.8
2015-07-16 CVE-2015-5529 Cross-site Scripting vulnerability in Freereprintables Articlefr 3.0.6
Multiple cross-site scripting (XSS) vulnerabilities in Free Reprintables ArticleFR 3.0.6 allow remote attackers to inject arbitrary web script or HTML via the (1) name parameter to dashboard/settings/categories/, (2) title or (3) rel parameter to dashboard/settings/links/, or (4) url parameter to dashboard/tools/pingservers/.
4.3
2015-01-27 CVE-2015-1364 SQL Injection vulnerability in Freereprintables Articlefr 3.0.5
SQL injection vulnerability in the getProfile function in system/profile.functions.php in Free Reprintables ArticleFR 3.0.5 allows remote attackers to execute arbitrary SQL commands via the username parameter to register/.
network
low complexity
freereprintables CWE-89
7.5
2015-01-27 CVE-2015-1363 Cross-site Scripting vulnerability in Freereprintables Articlefr 3.0.5
Cross-site scripting (XSS) vulnerability in Free Reprintables ArticleFR 3.0.5 allows remote attackers to inject arbitrary web script or HTML via the q parameter to search/v/.
4.3
2014-08-22 CVE-2014-5097 SQL Injection vulnerability in Freereprintables Articlefr 3.0.4
Multiple SQL injection vulnerabilities in Free Reprintables ArticleFR 3.0.4 and earlier allow remote attackers to execute arbitrary SQL commands via the id parameter in a (1) get or (2) set action to rate.php.
network
low complexity
freereprintables CWE-89
7.5