Vulnerabilities > Status > Statusnet

DATE CVE VULNERABILITY TITLE RISK
2020-02-07 CVE-2010-4658 Injection vulnerability in Status Statusnet 2010
statusnet through 2010 allows attackers to spoof syslog messages via newline injection attacks.
network
low complexity
status CWE-74
5.0
2019-11-20 CVE-2010-4659 Cross-site Scripting vulnerability in Status Statusnet
Cross-site scripting (XSS) vulnerability in statusnet through 2010 in error message contents.
network
status CWE-79
4.3
2019-11-20 CVE-2010-4660 Improper Input Validation vulnerability in Status Statusnet
Unspecified vulnerability in statusnet through 2010 due to the way addslashes are used in SQL string escapes..
network
low complexity
status CWE-20
7.5
2019-11-12 CVE-2011-3370 Cross-site Scripting vulnerability in Status Statusnet 0.9.6/1.0.0
statusnet before 0.9.9 has XSS
network
status CWE-79
4.3
2013-10-11 CVE-2013-4137 SQL Injection vulnerability in Status Statusnet 1.0.0/1.0.1/1.1.0
Multiple SQL injection vulnerabilities in StatusNet 1.0 before 1.0.2 and 1.1.0 allow remote attackers to execute arbitrary SQL commands via vectors related to user lists and "a particular tag format."
network
low complexity
status CWE-89
7.5
2011-09-24 CVE-2011-3802 Information Exposure vulnerability in Status Statusnet 0.9.6
StatusNet 0.9.6 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by tpl/index.php and certain other files.
network
low complexity
status CWE-200
5.0