Filtered by vendor Thinksaas Subscriptions
Total 10 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-6941 1 Thinksaas 1 Thinksaas 2024-09-20 3.5 Low
A vulnerability, which was classified as problematic, has been found in ThinkSAAS 3.7.0. This issue affects some unknown processing of the file app/system/action/do.php. The manipulation of the argument site_title/site_subtitle/site_key/site_desc/site_url/site_email/site_icp leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-272063.
CVE-2024-6942 1 Thinksaas 1 Thinksaas 2024-09-20 3.5 Low
A vulnerability, which was classified as problematic, was found in ThinkSAAS 3.7.0. Affected is an unknown function of the file app/system/action/anti.php of the component Admin Panel Security Center. The manipulation of the argument ip/email/phone leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-272064.
CVE-2018-15130 1 Thinksaas 1 Thinksaas 2024-09-17 N/A
ThinkSAAS through 2018-07-25 has XSS via the index.php?app=group&ac=create&ts=do groupdesc parameter.
CVE-2018-15129 1 Thinksaas 1 Thinksaas 2024-09-17 N/A
ThinkSAAS through 2018-07-25 has XSS via the index.php?app=article&ac=comment&ts=do content parameter.
CVE-2019-16665 1 Thinksaas 1 Thinksaas 2024-08-05 6.1 Medium
An issue was discovered in ThinkSAAS 2.91. There is XSS via the content to the index.php?app=group&ac=comment&ts=do&js=1 URI, as demonstrated by a crafted SVG document in the SRC attribute of an EMBED element.
CVE-2019-16664 1 Thinksaas 1 Thinksaas 2024-08-05 4.8 Medium
An issue was discovered in ThinkSAAS 2.91. There is XSS via the index.php?app=group&ac=create&ts=do groupname parameter.
CVE-2020-35337 1 Thinksaas 1 Thinksaas 2024-08-04 9.8 Critical
ThinkSAAS before 3.38 contains a SQL injection vulnerability through app/topic/action/admin/topic.php via the title parameter, which allows remote attackers to execute arbitrary SQL commands.
CVE-2020-18741 1 Thinksaas 1 Thinksaas 2024-08-04 5.3 Medium
Improper Authorization in ThinkSAAS v2.7 allows remote attackers to modify the description of any user's photo via the "photoid%5B%5D" and "photodesc%5B%5D" parameters in the component "index.php?app=photo."
CVE-2024-40455 1 Thinksaas 1 Thinksaas 2024-08-02 2.7 Low
An arbitrary file deletion vulnerability in ThinkSAAS v3.7 allows attackers to delete arbitrary files via a crafted request.
CVE-2024-40456 1 Thinksaas 1 Thinksaas 2024-08-02 9.8 Critical
ThinkSAAS v3.7.0 was discovered to contain a SQL injection vulnerability via the name parameter at \system\action\update.php.