Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Kohanaframework Subscribe
Filtered by product Kohana
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-10510 2 Debian, Kohanaframework 2 Debian Linux, Kohana 2021-03-31 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the Security component of Kohana before 3.3.6 allows remote attackers to inject arbitrary web script or HTML by bypassing the strip_image_tags protection mechanism in system/classes/Kohana/Security.php.
CVE-2019-8979 1 Kohanaframework 1 Kohana 2019-04-12 7.5 HIGH 9.8 CRITICAL
Kohana through 3.3.6 has SQL Injection when the order_by() parameter can be controlled.
CVE-2014-8684 2 Codeigniter, Kohanaframework 2 Codeigniter, Kohana 2017-09-28 7.5 HIGH 9.8 CRITICAL
CodeIgniter before 3.0 and Kohana 3.2.3 and earlier and 3.3.x through 3.3.2 make it easier for remote attackers to spoof session cookies and consequently conduct PHP object injection attacks by leveraging use of standard string comparison operators to compare cryptographic hashes.