Filtered by vendor Fairsketch Subscriptions
Filtered by product Rise Ultimate Project Manager Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-11181 1 Fairsketch 1 Rise Ultimate Project Manager 2024-09-17 N/A
In Rise Ultimate Project Manager v1.8, XSS vulnerabilities were found in the Messaging section. Subject and Message fields are vulnerable.
CVE-2017-11182 1 Fairsketch 1 Rise Ultimate Project Manager 2024-09-16 N/A
In Rise Ultimate Project Manager v1.8, XSS vulnerabilities were found in the My Profile section. All input fields are vulnerable.
CVE-2017-17999 1 Fairsketch 1 Rise Ultimate Project Manager 2024-08-05 N/A
SQL injection vulnerability in RISE Ultimate Project Manager 1.9 allows remote attackers to execute arbitrary SQL commands via the search parameter to index.php/knowledge_base/get_article_suggestion/.
CVE-2024-0545 1 Fairsketch 1 Rise Ultimate Project Manager 2024-08-01 5.3 Medium
A vulnerability classified as problematic was found in CodeCanyon RISE Rise Ultimate Project Manager 3.5.3. This vulnerability affects unknown code of the file /index.php/signin. The manipulation of the argument redirect with the input http://evil.com leads to open redirect. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-250714 is the identifier assigned to this vulnerability.