Vulnerabilities > Starfish

DATE CVE VULNERABILITY TITLE RISK
2021-12-27 CVE-2021-24753 SQL Injection vulnerability in Starfish Rich Review
The Rich Reviews by Starfish WordPress plugin before 1.9.6 does not properly validate the orderby GET parameter of the pending reviews page before using it in a SQL statement, leading to an authenticated SQL injection issue
network
low complexity
starfish CWE-89
6.5
2001-08-31 CVE-2001-1007 Remote Security vulnerability in Starfish Truesync Desktop 2.0B
Starfish Truesync Desktop 2.0b as used on the REX 5000 PDA uses a small keyspace for device keys and does not impose a delay when an incorrect key is entered, which allows attackers to more quickly guess the key via a brute force attack.
network
low complexity
starfish
5.0
2001-08-31 CVE-2001-1006 Unspecified vulnerability in Starfish Truesync Desktop 2.0B
Starfish Truesync Desktop 2.0b as used on the REX 5000 PDA does not encrypt sensitive files and relies solely on its password feature to restrict access, which allows an attacker to read the files using a different application.
network
low complexity
starfish
5.0
2001-08-31 CVE-2001-1005 Unspecified vulnerability in Starfish Truesync Desktop 2.0B
Starfish Truesync Desktop 2.0b as used on the REX 5000 PDA uses weak encryption to store the user password in a registry key, which allows attackers who have access to the registry key to decrypt the password and gain privileges.
network
low complexity
starfish
7.5