Vulnerabilities (CVE)

Filtered by vendor Taskfreak Subscribe
Filtered by product Taskfreak\!
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-1062 1 Taskfreak 1 Taskfreak\! 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in include/html/header.php in TaskFreak! 0.6.4 allow remote attackers to inject arbitrary web script or HTML via the (1) sContext, (2) sort, (3) dir, and (4) show parameters in a save action to index.php; the (5) dir and (6) show parameters to print_list.php; and the (7) HTTP referer header to rss.php. NOTE: some of these details are obtained from third party information.
CVE-2010-1521 1 Taskfreak 1 Taskfreak\! 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in include/classes/tzn_user.php in TaskFreak! Original multi user before 0.6.4 allows remote attackers to execute arbitrary SQL commands via the password parameter to login.php.
CVE-2010-1583 2 Taskfreak, Tirzen 2 Taskfreak\!, Tirzen Framework 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in the loadByKey function in the TznDbConnection class in tzn_mysql.php in Tirzen (aka TZN) Framework 1.5, as used in TaskFreak! before 0.6.3, allows remote attackers to execute arbitrary SQL commands via the username field in a login action.
CVE-2010-1520 1 Taskfreak 1 Taskfreak\! 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in logout.php in TaskFreak! Original multi user before 0.6.4 allows remote attackers to inject arbitrary web script or HTML via the tznMessage parameter.