Vulnerabilities (CVE)

Filtered by vendor Status Subscribe
Filtered by product Statusnet
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-4659 1 Status 1 Statusnet 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in statusnet through 2010 in error message contents.
CVE-2010-4658 1 Status 1 Statusnet 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
statusnet through 2010 allows attackers to spoof syslog messages via newline injection attacks.
CVE-2011-3370 1 Status 1 Statusnet 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
statusnet before 0.9.9 has XSS
CVE-2010-4660 1 Status 1 Statusnet 2024-02-28 7.5 HIGH 9.8 CRITICAL
Unspecified vulnerability in statusnet through 2010 due to the way addslashes are used in SQL string escapes..
CVE-2013-4137 1 Status 1 Statusnet 2024-02-28 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in StatusNet 1.0 before 1.0.2 and 1.1.0 allow remote attackers to execute arbitrary SQL commands via vectors related to user lists and "a particular tag format."
CVE-2011-3802 1 Status 1 Statusnet 2024-02-28 5.0 MEDIUM N/A
StatusNet 0.9.6 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by tpl/index.php and certain other files.