Vulnerabilities > Sourcefabric > Newscoop > 4

DATE CVE VULNERABILITY TITLE RISK
2012-08-27 CVE-2012-1935 Cross-Site Scripting vulnerability in Sourcefabric Newscoop
Multiple cross-site scripting (XSS) vulnerabilities in Newscoop 3.5.x before 3.5.5 and 4.x before 4 RC4 allow remote attackers to inject arbitrary web script or HTML via the (1) Back parameter to admin/ad.php, or the (2) token or (3) f_email parameter to admin/password_check_token.php.
4.3
2012-08-27 CVE-2012-1934 SQL Injection vulnerability in Sourcefabric Newscoop
SQL injection vulnerability in admin/country/edit.php in Newscoop before 3.5.5 and 4.x before 4 RC4 allows remote attackers to execute arbitrary SQL commands via the f_country_code parameter.
network
low complexity
sourcefabric CWE-89
7.5