Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Fairsketch Subscribe
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-18884 1 Fairsketch 1 Rise - Ultimate Project Manager 2019-11-19 6.8 MEDIUM 8.8 HIGH
index.php/team_members/add_team_member in RISE Ultimate Project Manager 2.3 has CSRF for adding authorized users.
CVE-2017-17999 1 Fairsketch 1 Rise Ultimate Project Manager 2018-02-09 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in RISE Ultimate Project Manager 1.9 allows remote attackers to execute arbitrary SQL commands via the search parameter to index.php/knowledge_base/get_article_suggestion/.
CVE-2017-11181 1 Fairsketch 1 Rise Ultimate Project Manager 2017-07-14 3.5 LOW 5.4 MEDIUM
In Rise Ultimate Project Manager v1.8, XSS vulnerabilities were found in the Messaging section. Subject and Message fields are vulnerable.
CVE-2017-11182 1 Fairsketch 1 Rise Ultimate Project Manager 2017-07-14 3.5 LOW 5.4 MEDIUM
In Rise Ultimate Project Manager v1.8, XSS vulnerabilities were found in the My Profile section. All input fields are vulnerable.