Vulnerabilities > Montala > Resourcespace > 9.6

DATE CVE VULNERABILITY TITLE RISK
2022-07-17 CVE-2022-31260 Missing Authentication for Critical Function vulnerability in Montala Resourcespace
In Montala ResourceSpace through 9.8 before r19636, csv_export_results_metadata.php allows attackers to export collection metadata via a non-NULL k value.
network
low complexity
montala CWE-306
6.5
2021-11-15 CVE-2021-41765 SQL Injection vulnerability in Montala Resourcespace 9.5/9.6
A SQL injection issue in pages/edit_fields/9_ajax/add_keyword.php of ResourceSpace 9.5 and 9.6 < rev 18274 allows remote unauthenticated attackers to execute arbitrary SQL commands via the k parameter.
network
low complexity
montala CWE-89
7.5
2021-11-15 CVE-2021-41950 Path Traversal vulnerability in Montala Resourcespace 9.6
A directory traversal issue in ResourceSpace 9.6 before 9.6 rev 18277 allows remote unauthenticated attackers to delete arbitrary files on the ResourceSpace server via the provider and variant parameters in pages/ajax/tiles.php.
network
low complexity
montala CWE-22
6.4
2021-11-15 CVE-2021-41951 Cross-site Scripting vulnerability in Montala Resourcespace
ResourceSpace before 9.6 rev 18290 is affected by a reflected Cross-Site Scripting vulnerability in plugins/wordpress_sso/pages/index.php via the wordpress_user parameter.
network
montala CWE-79
4.3