Vulnerabilities > Status > Statusnet > 0.9.6

DATE CVE VULNERABILITY TITLE RISK
2019-11-20 CVE-2010-4659 Cross-site Scripting vulnerability in Status Statusnet
Cross-site scripting (XSS) vulnerability in statusnet through 2010 in error message contents.
network
status CWE-79
4.3
2019-11-20 CVE-2010-4660 Improper Input Validation vulnerability in Status Statusnet
Unspecified vulnerability in statusnet through 2010 due to the way addslashes are used in SQL string escapes..
network
low complexity
status CWE-20
7.5
2019-11-12 CVE-2011-3370 Cross-site Scripting vulnerability in Status Statusnet 0.9.6/1.0.0
statusnet before 0.9.9 has XSS
network
status CWE-79
4.3
2011-09-24 CVE-2011-3802 Information Exposure vulnerability in Status Statusnet 0.9.6
StatusNet 0.9.6 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by tpl/index.php and certain other files.
network
low complexity
status CWE-200
5.0