Lucene search

K

Fairsketch Security Vulnerabilities

cve
cve

CVE-2024-0545

A vulnerability classified as problematic was found in CodeCanyon RISE Rise Ultimate Project Manager 3.5.3. This vulnerability affects unknown code of the file /index.php/signin. The manipulation of the argument redirect with the input http://evil.com leads to open redirect. The attack can be...

6.1CVSS

6.4AI Score

0.0005EPSS

2024-01-15 06:15 AM
21
cve
cve

CVE-2017-11182

In Rise Ultimate Project Manager v1.8, XSS vulnerabilities were found in the My Profile section. All input fields are...

5.4CVSS

5.5AI Score

0.001EPSS

2022-10-03 04:23 PM
29
cve
cve

CVE-2017-11181

In Rise Ultimate Project Manager v1.8, XSS vulnerabilities were found in the Messaging section. Subject and Message fields are...

5.4CVSS

5.5AI Score

0.001EPSS

2022-10-03 04:23 PM
24
cve
cve

CVE-2019-18884

index.php/team_members/add_team_member in RISE Ultimate Project Manager 2.3 has CSRF for adding authorized...

8.8CVSS

8.7AI Score

0.002EPSS

2019-11-13 08:15 PM
21
cve
cve

CVE-2017-17999

SQL injection vulnerability in RISE Ultimate Project Manager 1.9 allows remote attackers to execute arbitrary SQL commands via the search parameter to...

9.8CVSS

9.9AI Score

0.002EPSS

2018-01-23 06:29 PM
41