Vulnerabilities > Taskfreak

DATE CVE VULNERABILITY TITLE RISK
2011-09-24 CVE-2011-3805 Information Exposure vulnerability in Taskfreak Taskfreak! Multi-Mysql 0.6
TaskFreak! multi-mysql-0.6 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by include/language/zh/register_info.php and certain other files.
network
low complexity
taskfreak CWE-200
5.0
2011-02-23 CVE-2011-1062 Cross-Site Scripting vulnerability in Taskfreak Taskfreak! 0.6.4
Multiple cross-site scripting (XSS) vulnerabilities in include/html/header.php in TaskFreak! 0.6.4 allow remote attackers to inject arbitrary web script or HTML via the (1) sContext, (2) sort, (3) dir, and (4) show parameters in a save action to index.php; the (5) dir and (6) show parameters to print_list.php; and the (7) HTTP referer header to rss.php.
network
taskfreak CWE-79
4.3
2010-06-30 CVE-2010-1521 SQL Injection vulnerability in Taskfreak Taskfreak!
SQL injection vulnerability in include/classes/tzn_user.php in TaskFreak! Original multi user before 0.6.4 allows remote attackers to execute arbitrary SQL commands via the password parameter to login.php.
network
low complexity
taskfreak CWE-89
7.5
2010-06-30 CVE-2010-1520 Cross-Site Scripting vulnerability in Taskfreak Taskfreak!
Cross-site scripting (XSS) vulnerability in logout.php in TaskFreak! Original multi user before 0.6.4 allows remote attackers to inject arbitrary web script or HTML via the tznMessage parameter.
network
taskfreak CWE-79
4.3
2010-05-06 CVE-2010-1583 SQL Injection vulnerability in multiple products
SQL injection vulnerability in the loadByKey function in the TznDbConnection class in tzn_mysql.php in Tirzen (aka TZN) Framework 1.5, as used in TaskFreak! before 0.6.3, allows remote attackers to execute arbitrary SQL commands via the username field in a login action.
network
low complexity
taskfreak tirzen CWE-89
7.5
2008-01-15 CVE-2008-0270 SQL Injection vulnerability in Taskfreak
SQL injection vulnerability in index.php in TaskFreak! 0.6.1 and earlier allows remote authenticated users to execute arbitrary SQL commands via the sContext parameter.
network
taskfreak CWE-89
6.0
2007-03-02 CVE-2007-1198 Cross-Site Scripting vulnerability in Taskfreak
Cross-site scripting (XSS) vulnerability in TaskFreak! before 0.5.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly a variant of CVE-2007-0982.
network
taskfreak
4.3
2007-03-02 CVE-2006-7097 Remote Security vulnerability in Taskfreak 0.1/0.1.2
Multiple unspecified vulnerabilities in TaskFreak! before 0.1.4 have unknown impact and attack vectors.
network
low complexity
taskfreak
critical
10.0
2007-02-16 CVE-2007-0982 Cross-Site Scripting vulnerability in Taskfreak 0.5.5
Cross-site scripting (XSS) vulnerability in error.php in TaskFreak! 0.5.5 allows remote attackers to inject arbitrary web script or HTML via the tznMessage parameter.
network
taskfreak
4.3