Vulnerabilities > Sijio

DATE CVE VULNERABILITY TITLE RISK
2010-07-12 CVE-2010-2698 Cross-Site Scripting vulnerability in Sijio Community Software
Multiple cross-site scripting (XSS) vulnerabilities in Sijio Community Software allow remote authenticated users to inject arbitrary web script or HTML via the title parameter when (1) editing a new blog, (2) adding an album, or (3) editing an album.
network
sijio CWE-79
3.5
2010-07-12 CVE-2010-2697 Cross-Site Scripting vulnerability in Sijio Community Software
Cross-site scripting (XSS) vulnerability in Sijio Community Software allows remote authenticated users to inject arbitrary web script or HTML via the title parameter when adding a new blog, related to edit_blog/index.php.
network
sijio CWE-79
3.5
2010-07-12 CVE-2010-2696 SQL Injection vulnerability in Sijio Community Software
SQL injection vulnerability in gallery/index.php in Sijio Community Software allows remote attackers to execute arbitrary SQL commands via the parent parameter.
network
low complexity
sijio CWE-89
7.5