Vulnerabilities > Geeklog > Geeklog > 1.5.0

DATE CVE VULNERABILITY TITLE RISK
2012-09-09 CVE-2011-5159 Cross-Site Scripting vulnerability in Geeklog
Cross-site scripting (XSS) vulnerability in admin/configuration.php in Geeklog before 1.7.1sr1 allows remote attackers to inject arbitrary web script or HTML via the sub_group parameter, a different vulnerability than CVE-2011-4942.
network
geeklog CWE-79
4.3
2012-09-09 CVE-2011-4942 Cross-Site Scripting vulnerability in Geeklog
Multiple cross-site scripting (XSS) vulnerabilities in admin/configuration.php in Geeklog before 1.7.1sr1 allow remote attackers to inject arbitrary web script or HTML via the (1) subgroup or (2) conf_group parameters.
network
geeklog CWE-79
4.3
2009-08-31 CVE-2009-3021 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in Site Calendar 'mycaljp' plugin 2.0.0 through 2.0.6, as used in the Japanese extended package of Geeklog 1.5.0 through 1.5.2 and when distributed 20090629 or earlier, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3