Vulnerabilities > Socialcms > Socialcms > 1.0.2

DATE CVE VULNERABILITY TITLE RISK
2012-10-08 CVE-2012-1416 Cross-Site Request Forgery (CSRF) vulnerability in Socialcms 1.0.2
Multiple cross-site request forgery (CSRF) vulnerabilities in SocialCMS 1.0.2 allow remote attackers to hijack the authentication of administrators for requests that (1) add administrator accounts via a member_new action to my_admin/admin1_members.php or (2) modify the default site title via a save action to my_admin/admin1_configuration.php.
network
socialcms CWE-352
6.8
2012-04-05 CVE-2012-1982 Cross-Site Scripting vulnerability in Socialcms 1.0.2
Cross-site scripting (XSS) vulnerability in my_admin/admin1_list_pages.php in SocialCMS 1.0.2 and earlier allows remote authenticated users to inject arbitrary web script or HTML via the TR_title parameter in an edit action.
network
socialcms CWE-79
3.5