Vulnerabilities > Montala

DATE CVE VULNERABILITY TITLE RISK
2022-07-17 CVE-2022-31260 Missing Authentication for Critical Function vulnerability in Montala Resourcespace
In Montala ResourceSpace through 9.8 before r19636, csv_export_results_metadata.php allows attackers to export collection metadata via a non-NULL k value.
network
low complexity
montala CWE-306
6.5
2021-11-15 CVE-2021-41765 SQL Injection vulnerability in Montala Resourcespace 9.5/9.6
A SQL injection issue in pages/edit_fields/9_ajax/add_keyword.php of ResourceSpace 9.5 and 9.6 < rev 18274 allows remote unauthenticated attackers to execute arbitrary SQL commands via the k parameter.
network
low complexity
montala CWE-89
7.5
2021-11-15 CVE-2021-41950 Path Traversal vulnerability in Montala Resourcespace 9.6
A directory traversal issue in ResourceSpace 9.6 before 9.6 rev 18277 allows remote unauthenticated attackers to delete arbitrary files on the ResourceSpace server via the provider and variant parameters in pages/ajax/tiles.php.
network
low complexity
montala CWE-22
6.4
2021-11-15 CVE-2021-41951 Cross-site Scripting vulnerability in Montala Resourcespace
ResourceSpace before 9.6 rev 18290 is affected by a reflected Cross-Site Scripting vulnerability in plugins/wordpress_sso/pages/index.php via the wordpress_user parameter.
network
montala CWE-79
4.3
2015-09-11 CVE-2015-6915 SQL Injection vulnerability in Montala Resourcespace
SQL injection vulnerability in Montala Limited ResourceSpace 7.3.7009 and earlier allows remote attackers to execute arbitrary SQL commands via the "user" cookie to plugins/feedback/pages/feedback.php.
network
low complexity
montala CWE-89
7.5
2015-06-09 CVE-2015-3648 Path Traversal vulnerability in Montala Resourcespace
Directory traversal vulnerability in pages/setup.php in Montala Limited ResourceSpace before 7.2.6727 allows remote attackers to include and execute arbitrary local files via a ..
network
low complexity
montala CWE-22
7.5
2011-11-19 CVE-2011-4311 Improper Input Validation vulnerability in Montala Resourcespace
ResourceSpace before 4.2.2833 does not properly validate access keys, which allows remote attackers to bypass intended resource restrictions via unspecified vectors.
network
low complexity
montala CWE-20
5.0