Vulnerabilities > Rivettracker Project

DATE CVE VULNERABILITY TITLE RISK
2023-01-03 CVE-2012-10003 Cross-site Scripting vulnerability in Rivettracker Project Rivettracker
A vulnerability, which was classified as problematic, has been found in ahmyi RivetTracker.
network
low complexity
rivettracker-project CWE-79
6.1
2023-01-03 CVE-2012-10002 Cross-site Scripting vulnerability in Rivettracker Project Rivettracker 20120303
A vulnerability was found in ahmyi RivetTracker.
network
low complexity
rivettracker-project CWE-79
6.1