Vulnerabilities > Taskfreak > Taskfreak > 0.6.1

DATE CVE VULNERABILITY TITLE RISK
2010-06-30 CVE-2010-1521 SQL Injection vulnerability in Taskfreak Taskfreak!
SQL injection vulnerability in include/classes/tzn_user.php in TaskFreak! Original multi user before 0.6.4 allows remote attackers to execute arbitrary SQL commands via the password parameter to login.php.
network
low complexity
taskfreak CWE-89
7.5
2010-06-30 CVE-2010-1520 Cross-Site Scripting vulnerability in Taskfreak Taskfreak!
Cross-site scripting (XSS) vulnerability in logout.php in TaskFreak! Original multi user before 0.6.4 allows remote attackers to inject arbitrary web script or HTML via the tznMessage parameter.
network
taskfreak CWE-79
4.3
2010-05-06 CVE-2010-1583 SQL Injection vulnerability in multiple products
SQL injection vulnerability in the loadByKey function in the TznDbConnection class in tzn_mysql.php in Tirzen (aka TZN) Framework 1.5, as used in TaskFreak! before 0.6.3, allows remote attackers to execute arbitrary SQL commands via the username field in a login action.
network
low complexity
taskfreak tirzen CWE-89
7.5