Product:

Share_on_diaspora

(Share_on_diaspora_project)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 2
Date Id Summary Products Score Patch Annotated
2023-02-06 CVE-2017-20176 A vulnerability classified as problematic was found in ciubotaru share-on-diaspora 0.7.9. This vulnerability affects unknown code of the file new_window.php. The manipulation of the argument title/url leads to cross site scripting. The attack can be initiated remotely. The name of the patch is fb6fae2f8a9b146471450b5b0281046a17d1ac8d. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-220204. Share_on_diaspora 6.1
2019-08-21 CVE-2017-18534 The share-on-diaspora plugin before 0.7.2 for WordPress has reflected XSS in share URL parameters. Share_on_diaspora 6.1