Filtered by vendor Telaen Project Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-2621 1 Telaen Project 1 Telaen 2024-08-06 6.1 Medium
Open Redirection Vulnerability in the redir.php script in Telaen before 1.3.1 allows remote attackers to redirect victims to arbitrary websites via a crafted URL.
CVE-2013-2623 1 Telaen Project 1 Telaen 2024-08-06 6.1 Medium
Cross-site Scripting (XSS) in Telaen before 1.3.1 allows remote attackers to inject arbitrary web script or HTML via the "f_email" parameter in index.php.
CVE-2013-2624 1 Telaen Project 1 Telaen 2024-08-06 5.3 Medium
Telean before 1.3.1 contains a full path disclosure vulnerability which could allow remote attackers to obtain sensitive information through a specially crafted URL request.