Vulnerabilities > Simplerisk > Simplerisk > 20170614.001

DATE CVE VULNERABILITY TITLE RISK
2022-12-21 CVE-2021-4269 Cross-site Scripting vulnerability in Simplerisk
A vulnerability has been found in SimpleRisk and classified as problematic.
network
low complexity
simplerisk CWE-79
6.1
2017-07-24 CVE-2017-10711 Cross-site Scripting vulnerability in Simplerisk 20170614001
In SimpleRisk 20170614-001, a CSRF attack on reset.php (aka the Send Password Reset Email form) can insert XSS sequences via the user parameter.
network
simplerisk CWE-79
4.3