Vulnerabilities > Sourcefabric > Newscoop > 4.0

DATE CVE VULNERABILITY TITLE RISK
2013-02-22 CVE-2013-0730 Cross-Site Scripting vulnerability in Sourcefabric Newscoop
Multiple cross-site scripting (XSS) vulnerabilities in Newscoop 4.x through 4.1.0 allow remote attackers to inject arbitrary web script or HTML via vectors involving the (1) language parameter to application/modules/admin/controllers/LanguagesController.php or (2) user parameter to application/modules/admin/controllers/UserController.php.
4.3
2012-08-27 CVE-2012-1933 Code Injection vulnerability in Sourcefabric Newscoop
Multiple PHP remote file inclusion vulnerabilities in Newscoop 3.5.x before 3.5.5 and 4 before RC4, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the GLOBALS[g_campsiteDir] parameter to (1) include/phorum_load.php, (2) conf/install_conf.php, or (3) conf/liveuser_configuration.php.
6.8