Vulnerabilities (CVE)

Filtered by vendor Newsgator Subscribe
Filtered by product Feeddemon
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-2634 1 Newsgator 1 Feeddemon 2024-02-28 2.6 LOW N/A
Cross-site scripting (XSS) vulnerability in FeedDemon before 4.0, when the feed preview option is enabled, allows remote attackers to inject arbitrary web script or HTML via a feed.
CVE-2009-0546 1 Newsgator 1 Feeddemon 2024-02-28 9.3 HIGH N/A
Stack-based buffer overflow in NewsGator FeedDemon 2.7 and earlier allows user-assisted remote attackers to execute arbitrary code via a long text attribute in an outline element in a .opml file.
CVE-2006-4710 1 Newsgator 1 Feeddemon 2024-02-28 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in NewsGator FeedDemon before 2.0.0.25 allow remote attackers to inject arbitrary web script or HTML via an Atom 1.0 feed, as demonstrated by certain test cases of the James M. Snell Atom 1.0 feed reader test suite.