Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Taskfreak Subscribe
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-1520 1 Taskfreak 1 Taskfreak\! 2018-10-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in logout.php in TaskFreak! Original multi user before 0.6.4 allows remote attackers to inject arbitrary web script or HTML via the tznMessage parameter.
CVE-2010-1521 1 Taskfreak 1 Taskfreak\! 2018-10-10 7.5 HIGH N/A
SQL injection vulnerability in include/classes/tzn_user.php in TaskFreak! Original multi user before 0.6.4 allows remote attackers to execute arbitrary SQL commands via the password parameter to login.php.
CVE-2008-0270 1 Taskfreak 1 Taskfreak 2017-09-28 6.0 MEDIUM N/A
SQL injection vulnerability in index.php in TaskFreak! 0.6.1 and earlier allows remote authenticated users to execute arbitrary SQL commands via the sContext parameter.
CVE-2011-1062 1 Taskfreak 1 Taskfreak\! 2017-08-16 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in include/html/header.php in TaskFreak! 0.6.4 allow remote attackers to inject arbitrary web script or HTML via the (1) sContext, (2) sort, (3) dir, and (4) show parameters in a save action to index.php; the (5) dir and (6) show parameters to print_list.php; and the (7) HTTP referer header to rss.php. NOTE: some of these details are obtained from third party information.
CVE-2010-1583 2 Taskfreak, Tirzen 2 Taskfreak\!, Tirzen Framework 2017-08-16 7.5 HIGH N/A
SQL injection vulnerability in the loadByKey function in the TznDbConnection class in tzn_mysql.php in Tirzen (aka TZN) Framework 1.5, as used in TaskFreak! before 0.6.3, allows remote attackers to execute arbitrary SQL commands via the username field in a login action.
CVE-2007-0982 1 Taskfreak 1 Taskfreak 2013-07-11 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in error.php in TaskFreak! 0.5.5 allows remote attackers to inject arbitrary web script or HTML via the tznMessage parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2011-3805 1 Taskfreak 1 Taskfreak\! Multi-mysql 2012-05-20 5.0 MEDIUM N/A
TaskFreak! multi-mysql-0.6 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by include/language/zh/register_info.php and certain other files.
CVE-2007-1198 1 Taskfreak 1 Taskfreak 2008-11-14 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in TaskFreak! before 0.5.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly a variant of CVE-2007-0982.
CVE-2006-7097 1 Taskfreak 1 Taskfreak 2008-09-05 10.0 HIGH N/A
Multiple unspecified vulnerabilities in TaskFreak! before 0.1.4 have unknown impact and attack vectors.