Filtered by vendor Thinksaas Subscriptions
Filtered by product Thinksaas Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-15130 1 Thinksaas 1 Thinksaas 2022-10-03 N/A
ThinkSAAS through 2018-07-25 has XSS via the index.php?app=group&ac=create&ts=do groupdesc parameter.
CVE-2018-15129 1 Thinksaas 1 Thinksaas 2022-10-03 N/A
ThinkSAAS through 2018-07-25 has XSS via the index.php?app=article&ac=comment&ts=do content parameter.
CVE-2020-18741 1 Thinksaas 1 Thinksaas 2022-07-12 5.3 Medium
Improper Authorization in ThinkSAAS v2.7 allows remote attackers to modify the description of any user's photo via the "photoid%5B%5D" and "photodesc%5B%5D" parameters in the component "index.php?app=photo."
CVE-2020-35337 1 Thinksaas 1 Thinksaas 2021-03-24 9.8 Critical
ThinkSAAS before 3.38 contains a SQL injection vulnerability through app/topic/action/admin/topic.php via the title parameter, which allows remote attackers to execute arbitrary SQL commands.
CVE-2019-16664 1 Thinksaas 1 Thinksaas 2019-09-23 4.8 Medium
An issue was discovered in ThinkSAAS 2.91. There is XSS via the index.php?app=group&ac=create&ts=do groupname parameter.
CVE-2019-16665 1 Thinksaas 1 Thinksaas 2019-09-23 6.1 Medium
An issue was discovered in ThinkSAAS 2.91. There is XSS via the content to the index.php?app=group&ac=comment&ts=do&js=1 URI, as demonstrated by a crafted SVG document in the SRC attribute of an EMBED element.