source: http://www.securityfocus.com/bid/8393/info
PHP Website is a web site content management system that allows for easy maintainance and administration of interactive community-driven websites.
Cross-site vulnerabilities have been reported in the Calendar, PageMaster, Search and Fatcat modules that allow an attacker to create a link containing malicious script code that may be rendered in a user's browser when the link is followed.
This would occur in the security context of the site running PHP Website.
http://www.example.com/[PATH]/index.php?
module=search&SEA_search_op=continue&PDA_limit=10">[XSS ATTACK CODE]
{"id": "EDB-ID:23017", "type": "exploitdb", "bulletinFamily": "exploit", "title": "phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 earch Module PDA_limit Parameter XSS", "description": "phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 earch Module PDA_limit Parameter XSS. CVE-2003-0736. Webapps exploit for php platform", "published": "2003-08-11T00:00:00", "modified": "2003-08-11T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.exploit-db.com/exploits/23017/", "reporter": "Lorenzo Hernandez Garcia-Hierro", "references": [], "cvelist": ["CVE-2003-0736"], "lastseen": "2016-02-02T20:04:41", "viewCount": 2, "enchantments": {"score": {"value": 5.0, "vector": "NONE", "modified": "2016-02-02T20:04:41", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2003-0736"]}, {"type": "exploitdb", "idList": ["EDB-ID:23016", "EDB-ID:23015", "EDB-ID:23014"]}, {"type": "osvdb", "idList": ["OSVDB:3842", "OSVDB:3847", "OSVDB:3846", "OSVDB:3845"]}, {"type": "cert", "idList": ["VU:664422"]}, {"type": "nessus", "idList": ["PHPWEBSITE_MULTIPLE_FLAWS.NASL"]}], "modified": "2016-02-02T20:04:41", "rev": 2}, "vulnersScore": 5.0}, "sourceHref": "https://www.exploit-db.com/download/23017/", "sourceData": "source: http://www.securityfocus.com/bid/8393/info\r\n \r\nPHP Website is a web site content management system that allows for easy maintainance and administration of interactive community-driven websites.\r\n \r\nCross-site vulnerabilities have been reported in the Calendar, PageMaster, Search and Fatcat modules that allow an attacker to create a link containing malicious script code that may be rendered in a user's browser when the link is followed.\r\n \r\nThis would occur in the security context of the site running PHP Website.\r\n\r\n\r\nhttp://www.example.com/[PATH]/index.php?\r\nmodule=search&SEA_search_op=continue&PDA_limit=10\">[XSS ATTACK CODE]", "osvdbidlist": ["3847"], "immutableFields": []}
{"cve": [{"lastseen": "2021-04-21T20:24:12", "description": "Multiple cross-site scripting (XSS) vulnerabilities in phpWebSite 0.9.x and earlier allow remote attackers to execute arbitrary web script via (1) the day parameter in the calendar module, (2) the fatcat_id parameter in the fatcat module, (3) the PAGE_id parameter in the pagemaster module, (4) the PDA_limit parameter in the search, and (5) possibly other parameters in the calendar, fatcat, and pagemaster modules.", "edition": 7, "cvss3": {}, "published": "2003-10-20T04:00:00", "title": "CVE-2003-0736", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": true, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2003-0736"], "modified": "2016-10-18T02:37:00", "cpe": ["cpe:/a:phpwebsite:phpwebsite:0.9.0"], "id": "CVE-2003-0736", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2003-0736", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:phpwebsite:phpwebsite:0.9.0:*:*:*:*:*:*:*"]}], "osvdb": [{"lastseen": "2017-04-28T13:19:58", "bulletinFamily": "software", "cvelist": ["CVE-2003-0736"], "edition": 1, "description": "## Vulnerability Description\nphpWebSite contains a flaw that allows a remote cross site scripting attack. \nThis flaw exists because the application does not validate the \"day\" variable upon submission to the calendar module. This could allow a user to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.\n## Solution Description\nUpgrade to version 0.8.3 or higher, as it has been reported to fix this \nvulnerability. An upgrade is required as there are no known workarounds.\n## Short Description\nphpWebSite contains a flaw that allows a remote cross site scripting attack. \nThis flaw exists because the application does not validate the \"day\" variable upon submission to the calendar module. This could allow a user to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.\n## Manual Testing Notes\nhttp://[HOST]/[PATH]/index.php?module=calendar&calendar[view]\n=day&month=2&year=2003&day=1+%00\">[XSS ATTACK CODE]\n## References:\nVendor URL: http://phpwebsite.appstate.edu/\n[Secunia Advisory ID:9517](https://secuniaresearch.flexerasoftware.com/advisories/9517/)\n[Related OSVDB ID: 3845](https://vulners.com/osvdb/OSVDB:3845)\n[Related OSVDB ID: 3846](https://vulners.com/osvdb/OSVDB:3846)\n[Related OSVDB ID: 3847](https://vulners.com/osvdb/OSVDB:3847)\n[Related OSVDB ID: 3843](https://vulners.com/osvdb/OSVDB:3843)\n[Related OSVDB ID: 3844](https://vulners.com/osvdb/OSVDB:3844)\n[Related OSVDB ID: 2410](https://vulners.com/osvdb/OSVDB:2410)\nOther Advisory URL: http://archives.neohapsis.com/archives/fulldisclosure/2003-q3/1659.html\nGeneric Informational URL: http://www.whitehats.com/info/IDS12894\nGeneric Informational URL: http://phpwebsite.appstate.edu/index.php?module=announce&ANN_user_op=view&ANN_id=577\n[CVE-2003-0736](https://vulners.com/cve/CVE-2003-0736)\nBugtraq ID: 8393\n", "modified": "2003-08-10T07:51:47", "published": "2003-08-10T07:51:47", "href": "https://vulners.com/osvdb/OSVDB:3842", "id": "OSVDB:3842", "type": "osvdb", "title": "phpWebSite calendar Module day Parameter XSS", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-04-28T13:19:58", "bulletinFamily": "software", "cvelist": ["CVE-2003-0736"], "edition": 1, "description": "## Vulnerability Description\nphpWebSite contains a flaw that allows a remote cross site scripting attack. \nThis flaw exists because the application does not validate the \"fatcat_id\" variables upon submission to the fatcat module. This could allow a user to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.\n## Solution Description\nUpgrade to version 0.8.3 or higher, as it has been reported to fix this \nvulnerability. An upgrade is required as there are no known workarounds.\n## Short Description\nphpWebSite contains a flaw that allows a remote cross site scripting attack. \nThis flaw exists because the application does not validate the \"fatcat_id\" variables upon submission to the fatcat module. This could allow a user to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.\n## Manual Testing Notes\nhttp://[victim]/[PATH]/index.php?module=fatcat&fatcat[user]\n=viewCategory&fatcat_id=1%00+\">[XSS ATTACK CODE]\n## References:\nVendor URL: http://phpwebsite.appstate.edu/\n[Secunia Advisory ID:9517](https://secuniaresearch.flexerasoftware.com/advisories/9517/)\n[Related OSVDB ID: 3842](https://vulners.com/osvdb/OSVDB:3842)\n[Related OSVDB ID: 3846](https://vulners.com/osvdb/OSVDB:3846)\n[Related OSVDB ID: 3847](https://vulners.com/osvdb/OSVDB:3847)\n[Related OSVDB ID: 3843](https://vulners.com/osvdb/OSVDB:3843)\n[Related OSVDB ID: 3844](https://vulners.com/osvdb/OSVDB:3844)\n[Related OSVDB ID: 2410](https://vulners.com/osvdb/OSVDB:2410)\nOther Advisory URL: http://archives.neohapsis.com/archives/fulldisclosure/2003-q3/1659.html\nGeneric Informational URL: http://www.whitehats.com/info/IDS12894\nGeneric Informational URL: http://phpwebsite.appstate.edu/index.php?module=announce&ANN_user_op=view&ANN_id=577\n[CVE-2003-0736](https://vulners.com/cve/CVE-2003-0736)\nBugtraq ID: 8393\n", "modified": "2003-08-10T07:51:47", "published": "2003-08-10T07:51:47", "href": "https://vulners.com/osvdb/OSVDB:3845", "id": "OSVDB:3845", "type": "osvdb", "title": "phpWebSite fatcat Module fatcat_id Parameter XSS", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-04-28T13:19:58", "bulletinFamily": "software", "cvelist": ["CVE-2003-0736"], "edition": 1, "description": "## Vulnerability Description\nphpWebSite contains a flaw that allows a remote cross site scripting attack. \nThis flaw exists because the application does not validate the \"PDA_limit\" variable upon submission to the search module. This could allow a user to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.\n## Solution Description\nUpgrade to version 0.8.3 or higher, as it has been reported to fix this \nvulnerability. An upgrade is required as there are no known workarounds.\n## Short Description\nphpWebSite contains a flaw that allows a remote cross site scripting attack. \nThis flaw exists because the application does not validate the \"PDA_limit\" variable upon submission to the search module. This could allow a user to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.\n## Manual Testing Notes\nhttp://[victim]/[PATH]/index.php?\nmodule=search&SEA_search_op=continue&PDA_limit=10\">[XSS ATTACK CODE]\n## References:\nVendor URL: http://phpwebsite.appstate.edu/\n[Secunia Advisory ID:9517](https://secuniaresearch.flexerasoftware.com/advisories/9517/)\n[Related OSVDB ID: 3842](https://vulners.com/osvdb/OSVDB:3842)\n[Related OSVDB ID: 3845](https://vulners.com/osvdb/OSVDB:3845)\n[Related OSVDB ID: 3846](https://vulners.com/osvdb/OSVDB:3846)\n[Related OSVDB ID: 3843](https://vulners.com/osvdb/OSVDB:3843)\n[Related OSVDB ID: 3844](https://vulners.com/osvdb/OSVDB:3844)\n[Related OSVDB ID: 2410](https://vulners.com/osvdb/OSVDB:2410)\nOther Advisory URL: http://archives.neohapsis.com/archives/fulldisclosure/2003-q3/1659.html\nGeneric Informational URL: http://www.whitehats.com/info/IDS12894\nGeneric Informational URL: http://phpwebsite.appstate.edu/index.php?module=announce&ANN_user_op=view&ANN_id=577\n[CVE-2003-0736](https://vulners.com/cve/CVE-2003-0736)\nBugtraq ID: 8393\n", "modified": "2003-08-10T07:51:47", "published": "2003-08-10T07:51:47", "href": "https://vulners.com/osvdb/OSVDB:3847", "id": "OSVDB:3847", "type": "osvdb", "title": "phpWebSite search Module PDA_limit Parameter XSS", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-04-28T13:19:58", "bulletinFamily": "software", "cvelist": ["CVE-2003-0736"], "edition": 1, "description": "## Vulnerability Description\nphpWebSite contains a flaw that allows a remote cross site scripting attack. \nThis flaw exists because the application does not validate the \"PAGE_id\" variable upon submission to the pagemaster module. This could allow a user to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.\n## Solution Description\nUpgrade to version 0.8.3 or higher, as it has been reported to fix this \nvulnerability. An upgrade is required as there are no known workarounds.\n## Short Description\nphpWebSite contains a flaw that allows a remote cross site scripting attack. \nThis flaw exists because the application does not validate the \"PAGE_id\" variable upon submission to the pagemaster module. This could allow a user to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.\n## Manual Testing Notes\nhttp://[victim]/[PATH]/index.php?\nmodule=pagemaster&PAGE_user_op=view_page&PAGE_id=10\">[XSS ATTACK CODE]\n&MMN_position=[X:X]\n## References:\nVendor URL: http://phpwebsite.appstate.edu/\n[Secunia Advisory ID:9517](https://secuniaresearch.flexerasoftware.com/advisories/9517/)\n[Related OSVDB ID: 3842](https://vulners.com/osvdb/OSVDB:3842)\n[Related OSVDB ID: 3845](https://vulners.com/osvdb/OSVDB:3845)\n[Related OSVDB ID: 3847](https://vulners.com/osvdb/OSVDB:3847)\n[Related OSVDB ID: 3843](https://vulners.com/osvdb/OSVDB:3843)\n[Related OSVDB ID: 3844](https://vulners.com/osvdb/OSVDB:3844)\n[Related OSVDB ID: 2410](https://vulners.com/osvdb/OSVDB:2410)\nOther Advisory URL: http://archives.neohapsis.com/archives/fulldisclosure/2003-q3/1659.html\nGeneric Informational URL: http://www.whitehats.com/info/IDS12894\nGeneric Informational URL: http://phpwebsite.appstate.edu/index.php?module=announce&ANN_user_op=view&ANN_id=577\n[CVE-2003-0736](https://vulners.com/cve/CVE-2003-0736)\nBugtraq ID: 8393\n", "modified": "2003-08-10T07:51:47", "published": "2003-08-10T07:51:47", "href": "https://vulners.com/osvdb/OSVDB:3846", "id": "OSVDB:3846", "type": "osvdb", "title": "phpWebSite pagemaster Module PAGE_id Parameter XSS", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "cert": [{"lastseen": "2020-09-18T20:43:41", "bulletinFamily": "info", "cvelist": ["CVE-2003-0736"], "description": "### Overview \n\nPhpWebSite contains multiple cross-site scripting vulnerabilities that may allow an attacker to execute arbitrary code on users' web browser.\n\n### Description \n\nPhpWebSite is an open-source web content management system. Certain PhpWebSite modules fail to properly filter URLs for malicious content. This may allow scripting code to be inserted into a URL and then executed within the users' web browser. The following PhpWebSite modules contain this vulnerability:\n\n * Calendar\n * Fatcat\n * Pagemaster\n * Site Search\n * Comments\n \nIn addition, error pages generated by PhpWebSite are reported to be vulnerable. \n--- \n \n### Impact \n\nAn attacker may be able to execute arbitrary code in a guest or logged-in users' web browser with the privileges of that user. \n \n--- \n \n### Solution \n\n**Apply a Patch**\n\n \nPhpWebsite has released a patch to address this issue available at: [_http://www.phpwebsite.appstate.edu/downloads/security/phpwebsite-core-security-patch.tar.gz_](<http://www.phpwebsite.appstate.edu/downloads/security/phpwebsite-core-security-patch.tar.gz>)_._ \n \n--- \n \n### Vendor Information\n\n664422\n\nFilter by status: All Affected Not Affected Unknown\n\nFilter by content: __ Additional information available\n\n__ Sort by: Status Alphabetical\n\nExpand all\n\n**Javascript is disabled. Click here to view vendors.**\n\n### Appalachian State University __ Affected\n\nUpdated: October 19, 2004 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nAppalachian State University has released a patch to address this issue available at: [_http://www.phpwebsite.appstate.edu/downloads/security/phpwebsite-core-security-patch.tar.gz_](<http://www.phpwebsite.appstate.edu/downloads/security/phpwebsite-core-security-patch.tar.gz>)_._\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23664422 Feedback>).\n\n \n\n\n### CVSS Metrics \n\nGroup | Score | Vector \n---|---|--- \nBase | | \nTemporal | | \nEnvironmental | | \n \n \n\n\n### References \n\n * [http://www.gulftech.org/?node=research&article_id=00048-08312004](<http://www.gulftech.org/?node=research&article_id=00048-08312004>)\n * <http://www.securitytracker.com/alerts/2004/Aug/1011120.html>\n * <http://www.securityfocus.com/archive/1/332561>\n * [http://marc.theaimsgroup.com/?l=bugtraq&m=106062021711496&w=2](<http://marc.theaimsgroup.com/?l=bugtraq&m=106062021711496&w=2>)\n * <http://www.osvdb.org/displayvuln.php?osvdb_id=9445>\n * <http://www.osvdb.org/displayvuln.php?osvdb_id=3842>\n * <http://www.osvdb.org/displayvuln.php?osvdb_id=3846>\n * <http://www.osvdb.org/displayvuln.php?osvdb_id=3845>\n * <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0736>\n * [http://www.phpwebsite.appstate.edu/index.php?module=announce&ANN_user_op=view&ANN_id=822 ](<http://www.phpwebsite.appstate.edu/index.php?module=announce&ANN_user_op=view&ANN_id=822 >)\n\n### Acknowledgements\n\nThis vulnerability was publicly reported by GulfTech Security.\n\nThis document was written by Jeff Gennari.\n\n### Other Information\n\n**CVE IDs:** | [CVE-2003-0736](<http://web.nvd.nist.gov/vuln/detail/CVE-2003-0736>) \n---|--- \n**Severity Metric:** | 0.60 \n**Date Public:** | 2004-08-31 \n**Date First Published:** | 2004-10-19 \n**Date Last Updated: ** | 2004-10-19 19:09 UTC \n**Document Revision: ** | 128 \n", "modified": "2004-10-19T19:09:00", "published": "2004-10-19T00:00:00", "id": "VU:664422", "href": "https://www.kb.cert.org/vuls/id/664422", "type": "cert", "title": "PhpWebSite contains multiple cross-site scripting vulnerabilities", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "exploitdb": [{"lastseen": "2016-02-02T20:04:16", "description": "phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 calendar Module day Parameter XSS. CVE-2003-0736. Webapps exploit for php platform", "published": "2003-08-11T00:00:00", "type": "exploitdb", "title": "phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 calendar Module day Parameter XSS", "bulletinFamily": "exploit", "cvelist": ["CVE-2003-0736"], "modified": "2003-08-11T00:00:00", "id": "EDB-ID:23014", "href": "https://www.exploit-db.com/exploits/23014/", "sourceData": "source: http://www.securityfocus.com/bid/8393/info\r\n\r\nPHP Website is a web site content management system that allows for easy maintainance and administration of interactive community-driven websites.\r\n\r\nCross-site vulnerabilities have been reported in the Calendar, PageMaster, Search and Fatcat modules that allow an attacker to create a link containing malicious script code that may be rendered in a user's browser when the link is followed.\r\n\r\nThis would occur in the security context of the site running PHP Website.\r\n\r\nhttp://www.example.com/[PATH]/index.php?module=calendar&calendar[view]\r\n=day&month=2&year=2003&day=1+%00\">[XSS ATTACK CODE]", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": "https://www.exploit-db.com/download/23014/"}, {"lastseen": "2016-02-02T20:04:25", "description": "phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 fatcat Module fatcat_id Parameter XSS. CVE-2003-0736 . Webapps exploit for php platform", "published": "2003-08-11T00:00:00", "type": "exploitdb", "title": "phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 fatcat Module fatcat_id Parameter XSS", "bulletinFamily": "exploit", "cvelist": ["CVE-2003-0736"], "modified": "2003-08-11T00:00:00", "id": "EDB-ID:23015", "href": "https://www.exploit-db.com/exploits/23015/", "sourceData": "source: http://www.securityfocus.com/bid/8393/info\r\n \r\nPHP Website is a web site content management system that allows for easy maintainance and administration of interactive community-driven websites.\r\n \r\nCross-site vulnerabilities have been reported in the Calendar, PageMaster, Search and Fatcat modules that allow an attacker to create a link containing malicious script code that may be rendered in a user's browser when the link is followed.\r\n \r\nThis would occur in the security context of the site running PHP Website.\r\n\r\nhttp://www.example.com/[PATH]/index.php?module=fatcat&fatcat[user]\r\n=viewCategory&fatcat_id=1%00+\">[XSS ATTACK CODE]", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": "https://www.exploit-db.com/download/23015/"}, {"lastseen": "2016-02-02T20:04:33", "description": "phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 pagemaster Module PAGE_id Parameter XSS. CVE-2003-0736. Webapps exploit for php platform", "published": "2003-08-11T00:00:00", "type": "exploitdb", "title": "phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 pagemaster Module PAGE_id Parameter XSS", "bulletinFamily": "exploit", "cvelist": ["CVE-2003-0736"], "modified": "2003-08-11T00:00:00", "id": "EDB-ID:23016", "href": "https://www.exploit-db.com/exploits/23016/", "sourceData": "source: http://www.securityfocus.com/bid/8393/info\r\n \r\nPHP Website is a web site content management system that allows for easy maintainance and administration of interactive community-driven websites.\r\n \r\nCross-site vulnerabilities have been reported in the Calendar, PageMaster, Search and Fatcat modules that allow an attacker to create a link containing malicious script code that may be rendered in a user's browser when the link is followed.\r\n \r\nThis would occur in the security context of the site running PHP Website.\r\n\r\nhttp://www.example.com/[PATH]/index.php?\r\nmodule=pagemaster&PAGE_user_op=view_page&PAGE_id=10\">[XSS ATTACK CODE]\r\n&MMN_position=[X:X]", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": "https://www.exploit-db.com/download/23016/"}], "nessus": [{"lastseen": "2021-01-20T13:26:29", "description": "There are multiple flaws in the remote version of phpWebSite that may\nallow an attacker to gain the control of the remote database, or to\ndisable this site entirely.", "edition": 26, "published": "2003-08-11T00:00:00", "title": "phpWebSite < 0.9.x Multiple Vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2003-0735", "CVE-2003-0736", "CVE-2003-0737", "CVE-2003-0738"], "modified": "2003-08-11T00:00:00", "cpe": ["cpe:/a:phpwebsite:phpwebsite"], "id": "PHPWEBSITE_MULTIPLE_FLAWS.NASL", "href": "https://www.tenable.com/plugins/nessus/11816", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\n\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif(description) {\n script_id(11816);\n script_version(\"1.22\");\n\n script_cve_id(\n \"CVE-2003-0735\", \n \"CVE-2003-0736\", \n \"CVE-2003-0737\", \n \"CVE-2003-0738\"\n );\n\n script_name(english:\"phpWebSite < 0.9.x Multiple Vulnerabilities\");\n \n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote web server contains several PHP scripts that are prone to \nmultiple flaws.\" );\n script_set_attribute(attribute:\"description\", value:\n\"There are multiple flaws in the remote version of phpWebSite that may\nallow an attacker to gain the control of the remote database, or to\ndisable this site entirely.\" );\n script_set_attribute(attribute:\"see_also\", value:\"https://seclists.org/fulldisclosure/2003/Aug/404\" );\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to the latest version of this software.\" );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_cwe_id(134);\n\n script_set_attribute(attribute:\"plugin_publication_date\", value: \"2003/08/11\");\n script_set_attribute(attribute:\"vuln_publication_date\", value: \"2003/08/10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\nscript_set_attribute(attribute:\"plugin_type\", value:\"remote\");\nscript_set_attribute(attribute:\"cpe\",value:\"cpe:/a:phpwebsite:phpwebsite\");\nscript_end_attributes();\n\n \n script_summary(english:\"SQL Injection and more.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2003-2021 Tenable Network Security, Inc.\");\n script_family(english:\"CGI abuses\");\n script_dependencie(\"phpwebsite_detect.nasl\");\n script_exclude_keys(\"Settings/disable_cgi_scanning\");\n script_require_ports(\"Services/www\", 80);\n script_require_keys(\"www/phpwebsite\");\n exit(0);\n}\n\n# Check starts here\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"http.inc\");\n\n\nport = get_http_port(default:80);\nif(!can_host_php(port:port))exit(0);\n\n\n# Check each installed instance, stopping if we find a vulnerability.\ninstall = get_kb_item(string(\"www/\", port, \"/phpwebsite\"));\nif (isnull(install)) exit(0);\nmatches = eregmatch(string:install, pattern:\"^(.+) under (/.*)$\");\nif (!isnull(matches)) {\n dir = matches[2];\n\n r = http_send_recv3(method:\"GET\", item:dir + \"/index.php?module=calendar&calendar[view]=day&year=2003%00-1&month=\", port:port);\n if(isnull(r))exit(0);\n buf = r[2];\n\n if(egrep(pattern:\".*select.*mod_calendar_events.*\", string:buf)) {\n security_hole(port);\n set_kb_item(name: 'www/'+port+'/SQLInjection', value: TRUE);\n exit(0);\n }\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}]}