Vulnerabilities > Simplerisk

DATE CVE VULNERABILITY TITLE RISK
2022-12-21 CVE-2021-4269 Cross-site Scripting vulnerability in Simplerisk
A vulnerability has been found in SimpleRisk and classified as problematic.
network
low complexity
simplerisk CWE-79
6.1
2017-07-24 CVE-2017-10711 Cross-site Scripting vulnerability in Simplerisk 20170614001
In SimpleRisk 20170614-001, a CSRF attack on reset.php (aka the Send Password Reset Email form) can insert XSS sequences via the user parameter.
network
simplerisk CWE-79
4.3
2014-05-12 CVE-2013-5749 Cross-Site Scripting vulnerability in Simplerisk 20130915001
Cross-site scripting (XSS) vulnerability in management/prioritize_planning.php in SimpleRisk before 20130916-001 allows remote attackers to inject arbitrary web script or HTML via the new_project parameter.
network
simplerisk CWE-79
4.3
2014-05-12 CVE-2013-5748 Cross-Site Request Forgery (CSRF) vulnerability in Simplerisk 20130915001
Cross-site request forgery (CSRF) vulnerability in management/prioritize_planning.php in SimpleRisk before 20130916-001 allows remote attackers to hijack the authentication of users for requests that add projects via an add_project action.
6.8