CVE-2012-1933 Newscoop 3.5.x before 3.5.5 and 4 before RC4 PHP remote file inclusion vulnerabilitie
Reporter | Title | Published | Views | Family All 11 |
---|---|---|---|---|
![]() | Newscoop RFI | 20 Apr 201200:00 | – | dsquare |
![]() | CVE-2012-1933 | 27 Aug 201221:55 | – | nvd |
![]() | CVE-2012-1933 | 27 Aug 201221:00 | – | cvelist |
![]() | Remote file inclusion | 27 Aug 201221:55 | – | prion |
![]() | Newscoop 3.5.3 XSS / RFI / SQL Injection | 18 Apr 201200:00 | – | packetstorm |
![]() | newscoop 3.5.3 - Multiple Vulnerabilities | 19 Apr 201200:00 | – | exploitpack |
![]() | newscoop 3.5.3 - Multiple Vulnerabilities | 19 Apr 201200:00 | – | exploitdb |
![]() | Multiple vulnerabilities in Newscoop | 23 Apr 201200:00 | – | securityvulns |
![]() | Web applications security vulnerabilities summary (PHP, ASP, JSP, CGI, Perl) | 23 Apr 201200:00 | – | securityvulns |
![]() | Newscoop 3.5.3 XSS / RFI / SQL Injection | 18 Apr 201200:00 | – | zdt |
Parameter | Position | Path | Description | CWE |
---|---|---|---|---|
GLOBALS[g_campsiteDir] | query param | /include/phorum_load.php | Remote File Inclusion vulnerability allowing execution of arbitrary PHP code via the GLOBALS[g_campsiteDir] parameter. | CWE-94 |
GLOBALS[g_campsiteDir] | query param | /conf/install_conf.php | Remote File Inclusion vulnerability allowing execution of arbitrary PHP code via the GLOBALS[g_campsiteDir] parameter. | CWE-94 |
GLOBALS[g_campsiteDir] | query param | /conf/liveuser_configuration.php | Remote File Inclusion vulnerability allowing execution of arbitrary PHP code via the GLOBALS[g_campsiteDir] parameter. | CWE-94 |
f_country_code | query param | /admin/country/edit.php | SQL Injection vulnerability allowing manipulation of SQL queries via the f_country_code parameter. | CWE-89 |
Back | query param | /admin/ad.php | Cross-Site Scripting (XSS) vulnerability allowing execution of arbitrary HTML/script code in admin's browser via the Back parameter. | CWE-79 |
error_code | query param | /admin/login.php | Cross-Site Scripting (XSS) vulnerability allowing execution of arbitrary HTML/script code in user's browser via the error_code parameter. | CWE-79 |
token | query param | /admin/password_check_token.php | Cross-Site Scripting (XSS) vulnerability allowing execution of arbitrary HTML/script code in user's browser via token and f_email parameters. | CWE-79 |
f_email | query param | /admin/password_check_token.php | Cross-Site Scripting (XSS) vulnerability allowing execution of arbitrary HTML/script code in user's browser via token and f_email parameters. | CWE-79 |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo