Vulnerabilities > Viscacha > Viscacha

DATE CVE VULNERABILITY TITLE RISK
2012-05-21 CVE-2012-2909 Cross-Site Scripting vulnerability in Viscacha 0.8.1.1
Multiple cross-site scripting (XSS) vulnerabilities in Viscacha 0.8.1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) text field in the Private Messages System, (2) Bad Word field in Zensur, or (3) Portal or (4) Topic field in Kommentar.
network
viscacha CWE-79
4.3
2012-05-21 CVE-2012-2908 SQL Injection vulnerability in Viscacha 0.8.1.1
Multiple SQL injection vulnerabilities in admin/bbcodes.php in Viscacha 0.8.1.1 allow remote attackers to execute arbitrary SQL commands via the (1) bbcodeexample, (2) buttonimage, or (3) bbcodetag parameter.
network
low complexity
viscacha CWE-89
7.5
2010-01-05 CVE-2009-4567 Cross-Site Scripting vulnerability in Viscacha 0.8
Multiple cross-site scripting (XSS) vulnerabilities in editprofile.php in Viscacha 0.8 Gold allow remote authenticated users to inject arbitrary web script or HTML via the (1) skype, (2) yahoo, (3) aol, (4) msn, or (5) jabber parameter in a profile2 action.
network
viscacha CWE-79
3.5