Multiple SQL injection vulnerabilities in StatusNet 1.0 before 1.0.2 and 1.1.0 allow remote attackers to execute arbitrary SQL commands via vectors related to user lists and "a particular tag format."
Max CVSS
7.5
EPSS Score
0.11%
Published
2013-10-11
Updated
2013-10-15
StatusNet 0.9.6 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by tpl/index.php and certain other files.
Max CVSS
5.0
EPSS Score
0.23%
Published
2011-09-24
Updated
2012-05-21
statusnet before 0.9.9 has XSS
Max CVSS
6.1
EPSS Score
0.08%
Published
2019-11-12
Updated
2019-11-12
Unspecified vulnerability in statusnet through 2010 due to the way addslashes are used in SQL string escapes..
Max CVSS
9.8
EPSS Score
0.20%
Published
2019-11-20
Updated
2019-11-21
Cross-site scripting (XSS) vulnerability in statusnet through 2010 in error message contents.
Max CVSS
6.1
EPSS Score
0.09%
Published
2019-11-20
Updated
2019-11-21
statusnet through 2010 allows attackers to spoof syslog messages via newline injection attacks.
Max CVSS
5.3
EPSS Score
0.06%
Published
2020-02-07
Updated
2020-02-11
6 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!