Filtered by vendor Csphere Subscriptions
Filtered by product Clansphere Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2011-3714 1 Csphere 1 Clansphere 2024-09-17 N/A
ClanSphere 2010.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by mods/board/attachment.php.
CVE-2010-1865 1 Csphere 1 Clansphere 2024-08-07 N/A
Multiple SQL injection vulnerabilities in ClanSphere 2009.0.3 and earlier allow remote attackers to execute arbitrary SQL commands via (1) the IP address to the cs_getip function in generate.php in the Captcha module, or (2) the s_email parameter to the cs_sql_select function in the MySQL database driver (mysql.php).
CVE-2014-100010 1 Csphere 1 Clansphere 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in ClanSphere 2011.4 allows remote attackers to inject arbitrary web script or HTML via the where parameter in a list action to index.php.
CVE-2021-27309 1 Csphere 1 Clansphere 2024-08-03 6.1 Medium
Clansphere CMS 2011.4 allows unauthenticated reflected XSS via "module" parameter.
CVE-2021-27310 1 Csphere 1 Clansphere 2024-08-03 6.1 Medium
Clansphere CMS 2011.4 allows unauthenticated reflected XSS via "language" parameter.
CVE-2022-43119 1 Csphere 1 Clansphere 2024-08-03 6.1 Medium
A cross-site scripting (XSS) vulnerability in Clansphere CMS v2011.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Username parameter.