Vulnerabilities > Status > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-06-02 CVE-2023-25780 Missing Authentication for Critical Function vulnerability in Status Powerbpm 2.0
It is identified a vulnerability of insufficient authentication in an important specific function of Status PowerBPM.
low complexity
status CWE-306
5.7
2020-02-07 CVE-2010-4658 Injection vulnerability in Status Statusnet 2010
statusnet through 2010 allows attackers to spoof syslog messages via newline injection attacks.
network
low complexity
status CWE-74
5.0
2019-11-20 CVE-2010-4659 Cross-site Scripting vulnerability in Status Statusnet
Cross-site scripting (XSS) vulnerability in statusnet through 2010 in error message contents.
network
status CWE-79
4.3
2019-11-12 CVE-2011-3370 Cross-site Scripting vulnerability in Status Statusnet 0.9.6/1.0.0
statusnet before 0.9.9 has XSS
network
status CWE-79
4.3
2011-09-24 CVE-2011-3802 Information Exposure vulnerability in Status Statusnet 0.9.6
StatusNet 0.9.6 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by tpl/index.php and certain other files.
network
low complexity
status CWE-200
5.0