Lucene search

K

Banana Dance Security Vulnerabilities

cve
cve

CVE-2012-5242

Directory traversal vulnerability in functions/suggest.php in Banana Dance B.2.6 and earlier allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the name parameter in a get_template...

7AI Score

0.006EPSS

2014-10-21 02:55 PM
19
cve
cve

CVE-2012-5243

functions/suggest.php in Banana Dance B.2.6 and earlier allows remote attackers to read arbitrary database information via a crafted...

6.3AI Score

0.005EPSS

2014-10-21 02:55 PM
29
cve
cve

CVE-2012-5244

Multiple SQL injection vulnerabilities in Banana Dance B.2.6 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) return, (2) display, (3) table, or (4) search parameter to functions/suggest.php; (5) the id parameter to functions/widgets.php, (6) the category parameter.....

8.5AI Score

0.009EPSS

2014-10-20 02:55 PM
22
cve
cve

CVE-2011-5176

Multiple cross-site scripting (XSS) vulnerabilities in search.php in Banana Dance, possibly B.1.5 and earlier, allow remote attackers to inject arbitrary web script or HTML via the (1) q or (2) category...

6.3AI Score

0.001EPSS

2012-09-15 05:55 PM
28
cve
cve

CVE-2011-5175

SQL injection vulnerability in search.php in Banana Dance, possibly B.1.5 and earlier, allows remote attackers to execute arbitrary SQL commands via the category...

9.4AI Score

0.001EPSS

2012-09-15 05:55 PM
15
cve
cve

CVE-2011-5168

SQL injection vulnerability in user.php in Banana Dance before B.1.5 allows remote attackers to execute arbitrary SQL commands via the id...

9.3AI Score

0.004EPSS

2012-09-15 05:55 PM
20