2
I Use This!
Inactive
Analyzed 1 day ago. based on code collected 1 day ago.
 

Security

Vulnerabilities per Version

Learn more about BDSAs
 
 

Major Versions

1yr
3yr
5yr
10yr
All
click and drag to zoom
 
 
Security Vulnerabilities for Version:
Severities:
Type
Identifier Related Record Severity Date Published Description Versions Affected
CVE-2018-7666 Critical Mar 05, 2018 An issue was discovered in ClipBucket before 4.0.0 Release 4902. SQL injection vulnerabilities exist in the actions/vote_channel.php channelId paramete more...
v2.5.1, v2.5, v2.2, v2.0.91, v2.0.9, v2.0.8.366, v2.0.8, v2.0.7, v2.0.6, v2.0.5
CVE-2018-7665 Critical Mar 05, 2018 An issue was discovered in ClipBucket before 4.0.0 Release 4902. A malicious file can be uploaded via the name parameter to actions/beats_uploader.php more...
v2.5.1, v2.5, v2.2, v2.0.91, v2.0.9, v2.0.8.366, v2.0.8, v2.0.7, v2.0.6, v2.0.5
CVE-2018-7664 Critical Mar 05, 2018 An issue was discovered in ClipBucket before 4.0.0 Release 4902. Any OS commands can be injected via shell metacharacters in the file_name parameter to more...
v2.5.1, v2.5, v2.2, v2.0.91, v2.0.9, v2.0.8.366, v2.0.8, v2.0.7, v2.0.6, v2.0.5
CVE-2016-4848 Medium Sep 02, 2016 Cross-site scripting (XSS) vulnerability in ClipBucket before 2.8.1 RC2 allows remote attackers to inject arbitrary web script or HTML via unspecified more...
v2.5.1, v2.5, v2.2, v2.0.91, v2.0.9, v2.0.8.366, v2.0.8, v2.0.7, v2.0.6, v2.0.5
CVE-2016-1000307 Medium Apr 06, 2017 Multiple Cross Site Scripting (XSS) Vulnerabilities in ClipBucket v2.8.1 and probably prior allow Remote Attackers to inject arbitrary web script or HT more...
v2.5.1, v2.5, v2.2, v2.0.91, v2.0.9, v2.0.8.366, v2.0.8, v2.0.7, v2.0.6, v2.0.5
CVE-2012-5849 May 14, 2015 Multiple SQL injection vulnerabilities in ClipBucket 2.6 Revision 738 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) more...
v2.5.1, v2.5, v2.2, v2.0.91, v2.0.9, v2.0.8.366, v2.0.8, v2.0.7, v2.0.6, v2.0.5
BDSA-2017-0618 High Sep 28, 2017 ClipBucket Template Editor is vulnerable to information exposure due to the unsafe usage of the `file` HTTP request parameter. This could allow an atta more...
BDSA-2017-0617 High Sep 15, 2017 ClipBucket suffers from a remote SQL injection vulnerability due to insufficient validation of user supplied input. This could allow an attacker to obt more...