Vulnerabilities (CVE)

Filtered by vendor Skalfa Subscribe
Filtered by product Skadate Lite
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-9101 2 Oxwall, Skalfa 2 Oxwall, Skadate Lite 2023-12-10 6.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in Oxwall 1.7.0 (build 7907 and 7906) and SkaDate Lite 2.0 (build 7651) allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks or possibly have other unspecified impact via the (1) label parameter to admin/users/roles/, (2) lang[1][base][questions_account_type_5615100a931845eca8da20cfdf7327e0] in an AddAccountType action or (3) qst_name parameter in an addQuestion action to admin/questions/ajax-responder/, or (4) form_name or (5) restrictedUsername parameter to admin/restricted-usernames.