Vulnerabilities > Posh Project

DATE CVE VULNERABILITY TITLE RISK
2019-11-22 CVE-2014-2214 Cross-site Scripting vulnerability in Posh Project Posh
Multiple cross-site scripting (XSS) vulnerabilities in POSH (aka Posh portal or Portaneo) 3.0 through 3.2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) error parameter to /includes/plugins/mobile/scripts/login.php or (2) id parameter to portal/openrssarticle.php
4.3
2019-11-22 CVE-2014-2213 Open Redirect vulnerability in Posh Project Posh
Open redirect vulnerability in the password reset functionality in POSH 3.0 through 3.2.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect parameter to portal/scr_sendmd5.php.
5.8
2014-04-01 CVE-2014-2212 Credentials Management vulnerability in Posh Project Posh
The remember me feature in portal/scr_authentif.php in POSH (aka Posh portal or Portaneo) 3.0, 3.2.1, 3.3.0, and earlier stores the username and MD5 digest of the password in cleartext in a cookie, which allows attackers to obtain sensitive information by reading this cookie.
network
low complexity
posh-project CWE-255
5.0
2014-03-03 CVE-2014-2211 SQL Injection vulnerability in Posh Project Posh
SQL injection vulnerability in portal/addtoapplication.php in POSH (aka Posh portal or Portaneo) 3.0 before 3.3.0 allows remote attackers to execute arbitrary SQL commands via the rssurl parameter.
network
low complexity
posh-project CWE-89
7.5