Vulnerabilities > Idleman

DATE CVE VULNERABILITY TITLE RISK
2013-12-23 CVE-2013-2629 Improper Input Validation vulnerability in Idleman Leed 1.4
Leed (Light Feed), possibly before 1.5 Stable, allows remote attackers to bypass authorization via vectors related to the (1) importForm, (2) importFeed, (3) addFavorite, or (4) removeFavorite actions in action.php.
network
low complexity
idleman CWE-20
5.0
2013-12-21 CVE-2013-2628 Cross-Site Request Forgery (CSRF) vulnerability in Idleman Leed 1.4
Multiple cross-site request forgery (CSRF) vulnerabilities in action.php in Leed (Light Feed), possibly before 1.5 Stable, allow remote attackers to hijack the authentication of administrators for unspecified requests, related to the lack of an anti-CSRF token.
network
idleman CWE-352
6.8
2013-12-21 CVE-2013-2627 SQL Injection vulnerability in Idleman Leed 1.4
SQL injection vulnerability in action.php in Leed (Light Feed), possibly before 1.5 Stable, allows remote attackers to execute arbitrary SQL commands via the id parameter in a removeFolder action.
network
low complexity
idleman CWE-89
7.5