Lucene search

K

CVE-2012-1933

🗓️ 27 Aug 2012 21:01:55Reported by mitreType 
cve
 cve
🔗 web.nvd.nist.gov👁 35 Views🌐 WEB

CVE-2012-1933 Newscoop 3.5.x before 3.5.5 and 4 before RC4 PHP remote file inclusion vulnerabilitie

Show more
Related
Detection
Refs
Paths
ReporterTitlePublishedViews
Family
Dsquare
Newscoop RFI
20 Apr 201200:00
dsquare
NVD
CVE-2012-1933
27 Aug 201221:55
nvd
Cvelist
CVE-2012-1933
27 Aug 201221:00
cvelist
Prion
Remote file inclusion
27 Aug 201221:55
prion
Packet Storm
Newscoop 3.5.3 XSS / RFI / SQL Injection
18 Apr 201200:00
packetstorm
exploitpack
newscoop 3.5.3 - Multiple Vulnerabilities
19 Apr 201200:00
exploitpack
Exploit DB
newscoop 3.5.3 - Multiple Vulnerabilities
19 Apr 201200:00
exploitdb
securityvulns
Multiple vulnerabilities in Newscoop
23 Apr 201200:00
securityvulns
securityvulns
Web applications security vulnerabilities summary (PHP, ASP, JSP, CGI, Perl)
23 Apr 201200:00
securityvulns
0day.today
Newscoop 3.5.3 XSS / RFI / SQL Injection
18 Apr 201200:00
zdt
Rows per page
Nvd
ParameterPositionPathDescriptionCWE
GLOBALS[g_campsiteDir]query param/include/phorum_load.phpRemote File Inclusion vulnerability allowing execution of arbitrary PHP code via the GLOBALS[g_campsiteDir] parameter.CWE-94
GLOBALS[g_campsiteDir]query param/conf/install_conf.phpRemote File Inclusion vulnerability allowing execution of arbitrary PHP code via the GLOBALS[g_campsiteDir] parameter.CWE-94
GLOBALS[g_campsiteDir]query param/conf/liveuser_configuration.phpRemote File Inclusion vulnerability allowing execution of arbitrary PHP code via the GLOBALS[g_campsiteDir] parameter.CWE-94
f_country_codequery param/admin/country/edit.phpSQL Injection vulnerability allowing manipulation of SQL queries via the f_country_code parameter.CWE-89
Backquery param/admin/ad.phpCross-Site Scripting (XSS) vulnerability allowing execution of arbitrary HTML/script code in admin's browser via the Back parameter.CWE-79
error_codequery param/admin/login.phpCross-Site Scripting (XSS) vulnerability allowing execution of arbitrary HTML/script code in user's browser via the error_code parameter.CWE-79
tokenquery param/admin/password_check_token.phpCross-Site Scripting (XSS) vulnerability allowing execution of arbitrary HTML/script code in user's browser via token and f_email parameters.CWE-79
f_emailquery param/admin/password_check_token.phpCross-Site Scripting (XSS) vulnerability allowing execution of arbitrary HTML/script code in user's browser via token and f_email parameters.CWE-79

Transform Your Security Services

Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.

Book a live demo
27 Aug 2012 21:55Current
7.6High risk
Vulners AI Score7.6
CVSS26.8
EPSS0.03995
35
.json
Report