Vulnerabilities (CVE)

Filtered by vendor Ushahidi Subscribe
Filtered by product Ushahidi Platform
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-2025 1 Ushahidi 1 Ushahidi Platform 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Ushahidi Platform 2.5.x through 2.6.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2012-3471 1 Ushahidi 1 Ushahidi Platform 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in the edit functions in (1) application/controllers/admin/reports.php and (2) application/controllers/members/reports.php in the Ushahidi Platform before 2.5 allow remote attackers to execute arbitrary SQL commands via an incident id.
CVE-2012-3474 1 Ushahidi 1 Ushahidi Platform 2023-12-10 5.0 MEDIUM N/A
The comments API in application/libraries/api/MY_Comments_Api_Object.php in the Ushahidi Platform before 2.5 allows remote attackers to obtain sensitive information about the e-mail address, IP address, and other attributes of the author of a comment via an API function call.
CVE-2012-3475 1 Ushahidi 1 Ushahidi Platform 2023-12-10 7.5 HIGH N/A
The installer in the Ushahidi Platform before 2.5 omits certain calls to the exit function, which allows remote attackers to obtain administrative privileges via unspecified vectors.
CVE-2012-3470 1 Ushahidi 1 Ushahidi Platform 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in application/libraries/api/MY_Countries_Api_Object.php in the Ushahidi Platform before 2.5 allow remote attackers to execute arbitrary SQL commands via vectors related to _get_countries functions.
CVE-2012-3472 1 Ushahidi 1 Ushahidi Platform 2023-12-10 6.4 MEDIUM N/A
The email API in application/libraries/api/MY_Email_Api_Object.php in the Ushahidi Platform before 2.5 does not require authentication, which allows remote attackers to list, delete, or organize messages via a GET request.
CVE-2012-3476 1 Ushahidi 1 Ushahidi Platform 2023-12-10 3.5 LOW N/A
Multiple cross-site scripting (XSS) vulnerabilities in (1) application/views/admin/layout.php and (2) themes/default/views/header.php in the Ushahidi Platform before 2.5 allow remote authenticated users to inject arbitrary web script or HTML via vectors related to a site name.
CVE-2012-3468 1 Ushahidi 1 Ushahidi Platform 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in the Ushahidi Platform before 2.5 allow remote attackers to execute arbitrary SQL commands via vectors related to (1) the verify function in application/controllers/alerts.php, (2) the save_all function in application/models/settings.php, or (3) the media type to the timeline function in application/controllers/json.php.
CVE-2012-3469 1 Ushahidi 1 Ushahidi Platform 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in the Ushahidi Platform before 2.5 allow remote attackers to execute arbitrary SQL commands via vectors related to (1) the messages admin functionality in application/controllers/admin/messages.php, (2) application/libraries/api/MY_Checkin_Api_Object.php, (3) application/controllers/admin/messages/reporters.php, or (4) the location API in application/libraries/api/MY_Locations_Api_Object.php and application/models/location.php.
CVE-2012-3473 1 Ushahidi 1 Ushahidi Platform 2023-12-10 6.4 MEDIUM N/A
The (1) reports API and (2) administration feature in the comments API in the Ushahidi Platform before 2.5 do not require authentication, which allows remote attackers to generate reports and organize comments via API functions.