Vulnerabilities (CVE)

Filtered by vendor Montala Subscribe
Filtered by product Resourcespace
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-31260 1 Montala 1 Resourcespace 2024-02-09 N/A 6.5 MEDIUM
In Montala ResourceSpace through 9.8 before r19636, csv_export_results_metadata.php allows attackers to export collection metadata via a non-NULL k value.
CVE-2021-41951 1 Montala 1 Resourcespace 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
ResourceSpace before 9.6 rev 18290 is affected by a reflected Cross-Site Scripting vulnerability in plugins/wordpress_sso/pages/index.php via the wordpress_user parameter. If an attacker is able to persuade a victim to visit a crafted URL, malicious JavaScript content may be executed within the context of the victim's browser.
CVE-2021-41950 1 Montala 1 Resourcespace 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
A directory traversal issue in ResourceSpace 9.6 before 9.6 rev 18277 allows remote unauthenticated attackers to delete arbitrary files on the ResourceSpace server via the provider and variant parameters in pages/ajax/tiles.php. Attackers can delete configuration or source code files, causing the application to become unavailable to all users.
CVE-2021-41765 1 Montala 1 Resourcespace 2023-12-10 7.5 HIGH 9.8 CRITICAL
A SQL injection issue in pages/edit_fields/9_ajax/add_keyword.php of ResourceSpace 9.5 and 9.6 < rev 18274 allows remote unauthenticated attackers to execute arbitrary SQL commands via the k parameter. This allows attackers to uncover the full contents of the ResourceSpace database, including user session cookies. An attacker who gets an admin user session cookie can use the session cookie to execute arbitrary code on the server.
CVE-2015-6915 1 Montala 1 Resourcespace 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in Montala Limited ResourceSpace 7.3.7009 and earlier allows remote attackers to execute arbitrary SQL commands via the "user" cookie to plugins/feedback/pages/feedback.php.
CVE-2015-3648 1 Montala 1 Resourcespace 2023-12-10 7.5 HIGH N/A
Directory traversal vulnerability in pages/setup.php in Montala Limited ResourceSpace before 7.2.6727 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the defaultlanguage parameter.
CVE-2011-4311 1 Montala 1 Resourcespace 2023-12-10 5.0 MEDIUM N/A
ResourceSpace before 4.2.2833 does not properly validate access keys, which allows remote attackers to bypass intended resource restrictions via unspecified vectors.