Vulnerabilities > Lussumo > Vanilla > 1.1.3

DATE CVE VULNERABILITY TITLE RISK
2010-04-09 CVE-2010-1337 Code Injection vulnerability in Lussumo Vanilla
Multiple PHP remote file inclusion vulnerabilities in definitions.php in Lussumo Vanilla 1.1.10, and possibly 0.9.2 and other versions, allow remote attackers to execute arbitrary PHP code via a URL in the (1) include and (2) Configuration['LANGUAGE'] parameters.
network
low complexity
lussumo CWE-94
7.5
2008-08-29 CVE-2008-3874 Cross-Site Scripting vulnerability in Lussumo Vanilla
Cross-site scripting (XSS) vulnerability in account.php in Lussumo Vanilla 1.1.5-rc1, 1.1.4, and earlier allows remote authenticated users to inject arbitrary web script or HTML via the Value field (aka Label ==> Value pairs).
network
lussumo CWE-79
3.5
2008-08-21 CVE-2008-3760 Cross-Site Request Forgery (CSRF) vulnerability in Lussumo Vanilla
Cross-site request forgery (CSRF) vulnerability in the sign-out page in Vanilla 1.1.4 and earlier allows remote attackers to hijack the authentication of arbitrary users for requests that trigger a logout via a SignOutNow action to people.php.
network
lussumo CWE-352
4.3
2008-08-21 CVE-2008-3759 Cross-Site Request Forgery (CSRF) vulnerability in Lussumo Vanilla
Cross-site request forgery (CSRF) vulnerability in ajax/UpdateCheck.php in Vanilla 1.1.4 and earlier has unknown impact and remote attack vectors.
network
low complexity
lussumo CWE-352
7.5
2008-08-21 CVE-2008-3758 Cross-Site Scripting vulnerability in Lussumo Vanilla
Multiple cross-site scripting (XSS) vulnerabilities in Lussumo Vanilla 1.1.4 and earlier (1) allow remote attackers to inject arbitrary web script or HTML via the NewPassword parameter to people.php, and allow remote authenticated users to inject arbitrary web script or HTML via the (2) Account picture and (3) Icon fields in account.php.
network
lussumo CWE-79
4.3