Vulnerabilities > Stone Ware

DATE CVE VULNERABILITY TITLE RISK
2013-02-18 CVE-2012-4352 Cross-Site Scripting vulnerability in Stone-Ware Webnetwork 6.1
Multiple cross-site scripting (XSS) vulnerabilities in Stoneware webNetwork 6.1 before SP1 allow remote attackers to inject arbitrary web script or HTML via the blogName parameter to (1) community/blog.jsp or (2) community/blogSearch.jsp, the (3) calendarType or (4) monthNumber parameter to community/calendar.jsp, or the (5) flag parameter to swDashboard/ajax/setAppFlag.jsp.
network
stone-ware CWE-79
4.3
2012-01-24 CVE-2012-0912 SQL Injection vulnerability in Stone-Ware Webnetwork 6.0.5.0
SQL injection vulnerability in Stoneware webNetwork before 6.0.8.0 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
stone-ware CWE-89
7.5
2012-01-24 CVE-2012-0286 Cross-Site Request Forgery (CSRF) vulnerability in Stone-Ware Webnetwork 6.0.5.0
Cross-site request forgery (CSRF) vulnerability in Stoneware webNetwork before 6.0.8.0 allows remote attackers to hijack the authentication of unspecified victims for requests that modify user accounts.
6.8
2012-01-24 CVE-2012-0285 Cross-Site Scripting vulnerability in Stone-Ware Webnetwork 6.0.5.0
Multiple cross-site scripting (XSS) vulnerabilities in Stoneware webNetwork before 6.0.8.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
stone-ware CWE-79
4.3