Vulnerabilities > Stone Ware > Webnetwork > 6.0.5.0

DATE CVE VULNERABILITY TITLE RISK
2012-01-24 CVE-2012-0912 SQL Injection vulnerability in Stone-Ware Webnetwork 6.0.5.0
SQL injection vulnerability in Stoneware webNetwork before 6.0.8.0 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
stone-ware CWE-89
7.5
2012-01-24 CVE-2012-0286 Cross-Site Request Forgery (CSRF) vulnerability in Stone-Ware Webnetwork 6.0.5.0
Cross-site request forgery (CSRF) vulnerability in Stoneware webNetwork before 6.0.8.0 allows remote attackers to hijack the authentication of unspecified victims for requests that modify user accounts.
6.8
2012-01-24 CVE-2012-0285 Cross-Site Scripting vulnerability in Stone-Ware Webnetwork 6.0.5.0
Multiple cross-site scripting (XSS) vulnerabilities in Stoneware webNetwork before 6.0.8.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
stone-ware CWE-79
4.3