Filtered by vendor Simplerisk Subscriptions
Filtered by product Simplerisk Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-5749 1 Simplerisk 1 Simplerisk 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in management/prioritize_planning.php in SimpleRisk before 20130916-001 allows remote attackers to inject arbitrary web script or HTML via the new_project parameter.
CVE-2013-5748 1 Simplerisk 1 Simplerisk 2024-08-06 N/A
Cross-site request forgery (CSRF) vulnerability in management/prioritize_planning.php in SimpleRisk before 20130916-001 allows remote attackers to hijack the authentication of users for requests that add projects via an add_project action.
CVE-2017-10711 1 Simplerisk 1 Simplerisk 2024-08-05 N/A
In SimpleRisk 20170614-001, a CSRF attack on reset.php (aka the Send Password Reset Email form) can insert XSS sequences via the user parameter.
CVE-2021-4269 1 Simplerisk 1 Simplerisk 2024-08-03 3.5 Low
A vulnerability has been found in SimpleRisk and classified as problematic. This vulnerability affects the function checkAndSetValidation of the file simplerisk/js/common.js. The manipulation of the argument title leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 20220306-001 is able to address this issue. The name of the patch is 591405b4ed160fbefc1dca1e55c5745079a7bb48. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-216472.