Vulnerabilities > Orchardproject > Orchard > 1.2.41

DATE CVE VULNERABILITY TITLE RISK
2013-06-14 CVE-2013-3645 Cross-Site Scripting vulnerability in Orchardproject Orchard
Cross-site scripting (XSS) vulnerability in the Orchard.Comments module in Orchard before 1.6.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2013-01-12 CVE-2011-5252 Improper Input Validation vulnerability in Orchardproject Orchard
Open redirect vulnerability in Users/Account/LogOff in Orchard 1.0.x before 1.0.21, 1.1.x before 1.1.31, 1.2.x before 1.2.42, and 1.3.x before 1.3.10 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the ReturnUrl parameter.
5.8