Vulnerabilities (CVE)

Filtered by vendor Sijio Subscribe
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-2698 1 Sijio 1 Community Software 2023-12-10 3.5 LOW N/A
Multiple cross-site scripting (XSS) vulnerabilities in Sijio Community Software allow remote authenticated users to inject arbitrary web script or HTML via the title parameter when (1) editing a new blog, (2) adding an album, or (3) editing an album. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2010-2697 1 Sijio 1 Community Software 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in Sijio Community Software allows remote authenticated users to inject arbitrary web script or HTML via the title parameter when adding a new blog, related to edit_blog/index.php. NOTE: some of these details are obtained from third party information.
CVE-2010-2696 1 Sijio 1 Community Software 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in gallery/index.php in Sijio Community Software allows remote attackers to execute arbitrary SQL commands via the parent parameter.