Vulnerabilities > Status > Statusnet > 2010

DATE CVE VULNERABILITY TITLE RISK
2020-02-07 CVE-2010-4658 Injection vulnerability in Status Statusnet 2010
statusnet through 2010 allows attackers to spoof syslog messages via newline injection attacks.
network
low complexity
status CWE-74
5.0
2019-11-20 CVE-2010-4659 Cross-site Scripting vulnerability in Status Statusnet
Cross-site scripting (XSS) vulnerability in statusnet through 2010 in error message contents.
network
status CWE-79
4.3
2019-11-20 CVE-2010-4660 Improper Input Validation vulnerability in Status Statusnet
Unspecified vulnerability in statusnet through 2010 due to the way addslashes are used in SQL string escapes..
network
low complexity
status CWE-20
7.5