Lucene search

K

Taskfreak Security Vulnerabilities

cve
cve

CVE-2006-7097

Multiple unspecified vulnerabilities in TaskFreak! before 0.1.4 have unknown impact and attack vectors.

7.2AI Score

0.002EPSS

2007-03-02 09:18 PM
21
cve
cve

CVE-2007-0982

Cross-site scripting (XSS) vulnerability in error.php in TaskFreak! 0.5.5 allows remote attackers to inject arbitrary web script or HTML via the tznMessage parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

5.5AI Score

0.003EPSS

2007-02-16 11:28 AM
30
cve
cve

CVE-2007-1198

Cross-site scripting (XSS) vulnerability in TaskFreak! before 0.5.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly a variant of CVE-2007-0982.

5.7AI Score

0.003EPSS

2007-03-02 09:18 PM
34
cve
cve

CVE-2008-0270

SQL injection vulnerability in index.php in TaskFreak! 0.6.1 and earlier allows remote authenticated users to execute arbitrary SQL commands via the sContext parameter.

8AI Score

0.001EPSS

2008-01-15 08:00 PM
17
cve
cve

CVE-2010-1520

Cross-site scripting (XSS) vulnerability in logout.php in TaskFreak! Original multi user before 0.6.4 allows remote attackers to inject arbitrary web script or HTML via the tznMessage parameter.

5.7AI Score

0.003EPSS

2010-06-30 06:30 PM
29
cve
cve

CVE-2010-1521

SQL injection vulnerability in include/classes/tzn_user.php in TaskFreak! Original multi user before 0.6.4 allows remote attackers to execute arbitrary SQL commands via the password parameter to login.php.

8.7AI Score

0.003EPSS

2010-06-30 06:30 PM
28
cve
cve

CVE-2010-1583

SQL injection vulnerability in the loadByKey function in the TznDbConnection class in tzn_mysql.php in Tirzen (aka TZN) Framework 1.5, as used in TaskFreak! before 0.6.3, allows remote attackers to execute arbitrary SQL commands via the username field in a login action.

8.3AI Score

0.001EPSS

2010-05-06 12:47 PM
32
cve
cve

CVE-2011-1062

Multiple cross-site scripting (XSS) vulnerabilities in include/html/header.php in TaskFreak! 0.6.4 allow remote attackers to inject arbitrary web script or HTML via the (1) sContext, (2) sort, (3) dir, and (4) show parameters in a save action to index.php; the (5) dir and (6) show parameters to pri...

5.9AI Score

0.008EPSS

2011-02-23 01:00 AM
25
cve
cve

CVE-2011-3805

TaskFreak! multi-mysql-0.6 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by include/language/zh/register_info.php and certain other files.

6.3AI Score

0.003EPSS

2011-09-24 12:55 AM
20