Filtered by vendor Projectpier Subscriptions
Filtered by product Projectpier Subscriptions
Total 9 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2011-3797 1 Projectpier 1 Projectpier 2024-09-16 N/A
ProjectPier 0.8.0.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by public/upgrade/templates/layout.php and certain other files.
CVE-2008-5584 1 Projectpier 1 Projectpier 2024-08-07 N/A
Multiple cross-site scripting (XSS) vulnerabilities in ProjectPier 0.8 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) a message, (2) a milestone, or (3) a display name in a profile, or the (4) a or (5) c parameter to index.php.
CVE-2008-5583 1 Projectpier 1 Projectpier 2024-08-07 N/A
Cross-site request forgery (CSRF) vulnerability in index.php in ProjectPier 0.8 and earlier allows remote attackers to perform actions as an administrator via the query string, as demonstrated by a delete project action.
CVE-2013-3636 1 Projectpier 1 Projectpier 2024-08-06 5.4 Medium
ProjectPier 0.8.8 has a Remote Information Disclosure Weakness because of the lack of the HttpOnly cookie flag
CVE-2013-3635 1 Projectpier 1 Projectpier 2024-08-06 5.4 Medium
ProjectPier 0.8.8 has stored XSS
CVE-2013-3637 1 Projectpier 1 Projectpier 2024-08-06 5.4 Medium
ProjectPier 0.8.8 does not use the Secure flag for cookies
CVE-2015-2796 1 Projectpier 1 Projectpier 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Project-Pier ProjectPier-Core allow remote attackers to inject arbitrary web script or HTML via the search_for parameter to (1) search_by_tag.php, (2) search_contacts.php, or (3) search.php.
CVE-2018-10760 1 Projectpier 1 Projectpier 2024-08-05 N/A
Unrestricted file upload vulnerability in the Files plugin in ProjectPier 0.88 and earlier allows remote authenticated users to execute arbitrary PHP code by uploading a file with an executable extension, then accessing it via a direct request to the file in the tmp directory under the document root.
CVE-2018-10759 1 Projectpier 1 Projectpier 2024-08-05 9.8 Critical
PHP remote file inclusion vulnerability in public/patch/patch.php in Project Pier 0.8.8 and earlier allows remote attackers to execute arbitrary commands or SQL statements via the id parameter.