Lucene search

K

Cutenews Security Vulnerabilities

cve
cve

CVE-2020-5557

Cross-site scripting vulnerability in CuteNews 2.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2020-03-25 02:15 AM
30
cve
cve

CVE-2020-5558

CuteNews 2.0.1 allows remote authenticated attackers to execute arbitrary PHP code via unspecified...

8.8CVSS

8.6AI Score

0.004EPSS

2020-03-25 02:15 AM
36
cve
cve

CVE-2019-11447

An issue was discovered in CutePHP CuteNews 2.1.2. An attacker can infiltrate the server through the avatar upload process in the profile area via the avatar_file field to index.php?mod=main&opt=personal. There is no effective control of $imgsize in /core/modules/dashboard.php. The header content.....

8.8CVSS

8.7AI Score

0.021EPSS

2019-04-22 11:29 AM
117
In Wild
cve
cve

CVE-2009-4249

Multiple cross-site scripting (XSS) vulnerabilities in CutePHP CuteNews 1.4.6, when register_globals is enabled and magic_quotes_gpc is disabled, allow remote attackers to inject arbitrary web script or HTML via the (1) lastusername and (2) mod parameters to index.php; and (3) the title parameter.....

5.9AI Score

0.007EPSS

2009-12-10 12:30 AM
25
cve
cve

CVE-2009-4250

Multiple cross-site scripting (XSS) vulnerabilities in CutePHP CuteNews 1.4.6 and UTF-8 CuteNews before 8b allow remote attackers to inject arbitrary web script or HTML via (1) the result parameter to register.php; (2) the user parameter to search.php; the (3) cat_msg, (4) source_msg, (5)...

5.8AI Score

0.03EPSS

2009-12-10 12:30 AM
26
cve
cve

CVE-2009-4172

Cross-site scripting (XSS) vulnerability in index.php in CutePHP CuteNews 1.4.6 and UTF-8 CuteNews 8 and 8b, when magic_quotes_gpc is disabled, allows remote attackers to inject arbitrary web script or HTML via the body of a news article in an addnews...

5.8AI Score

0.002EPSS

2009-12-02 07:30 PM
19
cve
cve

CVE-2009-4174

The editnews module in CutePHP CuteNews 1.4.6 and UTF-8 CuteNews before 8b, when magic_quotes_gpc is disabled, allows remote authenticated users with Journalist or Editor access to bypass administrative moderation and edit previously submitted articles via a modified id parameter in a doeditnews...

6.5AI Score

0.009EPSS

2009-12-02 07:30 PM
17
cve
cve

CVE-2009-4173

Cross-site request forgery (CSRF) vulnerability in CutePHP CuteNews 1.4.6 and UTF-8 CuteNews before 8b allows remote attackers to hijack the authentication of administrators for requests that create new users, including a new administrator, via an adduser action in the editusers module in...

7.3AI Score

0.007EPSS

2009-12-02 07:30 PM
25
cve
cve

CVE-2009-4175

CutePHP CuteNews 1.4.6 and UTF-8 CuteNews before 8b allows remote attackers to obtain sensitive information via an invalid date value in the from_date_day parameter to search.php, which reveals the installation path in an error...

6.4AI Score

0.004EPSS

2009-12-02 07:30 PM
27
cve
cve

CVE-2009-4113

Static code injection vulnerability in the Categories module in CutePHP CuteNews 1.4.6 and UTF-8 CuteNews before 8b allows remote authenticated users with application administrative privileges to inject arbitrary PHP code into data/category.db.php via the Category Access...

7AI Score

0.003EPSS

2009-11-30 09:30 PM
20
cve
cve

CVE-2009-4116

Multiple directory traversal vulnerabilities in CutePHP CuteNews 1.4.6, when magic_quotes_gpc is disabled, allow remote authenticated users with editor or administrative application access to read arbitrary files via a .. (dot dot) in the source parameter in a (1) list or (2) editnews action to...

7.6AI Score

0.004EPSS

2009-11-30 09:30 PM
25
cve
cve

CVE-2009-4115

Multiple static code injection vulnerabilities in the Categories module in CutePHP CuteNews 1.4.6 allow remote authenticated users with application administrative privileges to inject arbitrary PHP code into data/category.db.php via the (1) category and (2) Icon URL fields; or (3) inject arbitrary....

7.2AI Score

0.004EPSS

2009-11-30 09:30 PM
34
cve
cve

CVE-2008-4557

plugins/wacko/highlight/html.php in Strawberry in CuteNews.ru 1.1.1 (aka Strawberry) allows remote attackers to execute arbitrary PHP code via the text parameter, which is inserted into an executable regular...

7.8AI Score

0.047EPSS

2008-10-14 10:36 PM
26
cve
cve

CVE-2007-6662

Directory traversal vulnerability in file.php in CuteNews 2.6 allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter, as demonstrated by reading the admin username and password hash in...

7.6AI Score

0.003EPSS

2008-01-04 11:46 AM
20
cve
cve

CVE-2007-1153

Multiple PHP remote file inclusion vulnerabilities in CutePHP CuteNews 1.3.6 allow remote attackers to execute arbitrary PHP code via unspecified vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. NOTE: issue might overlap...

7.6AI Score

0.006EPSS

2007-03-02 09:18 PM
24
cve
cve

CVE-2006-6300

Cross-site scripting (XSS) vulnerability in CuteNews 1.3.6 allows remote attackers to inject arbitrary web script or HTML via the result...

6.3AI Score

0.003EPSS

2006-12-05 11:28 AM
25
cve
cve

CVE-2006-4445

Multiple PHP remote file inclusion vulnerabilities in CuteNews 1.3.x allow remote attackers to execute arbitrary PHP code via a URL in the cutepath parameter to (1) show_news.php or (2) search.php. NOTE: CVE analysis as of 20060829 has not identified any scenarios in which these vectors could...

7.9AI Score

0.024EPSS

2006-08-29 11:04 PM
50
cve
cve

CVE-2006-3661

Cross-site scripting (XSS) vulnerability in Index.PHP in CuteNews 1.4.5 allows remote attackers to inject arbitrary web script or HTML via unknown vectors. NOTE: the provenance of this information is unknown; the details are obtained from third party...

6.1AI Score

0.001EPSS

2006-07-18 03:47 PM
22
cve
cve

CVE-2006-2250

CuteNews 1.4.1 allows remote attackers to obtain sensitive information via a direct request to (1) /inc/show.inc.php or (2) /inc/functions.inc.php, which reveal the path in an error...

6.9AI Score

0.01EPSS

2006-05-09 10:02 AM
25
cve
cve

CVE-2006-2249

Multiple cross-site scripting (XSS) vulnerabilities in search.php in CuteNews 1.4.1 and earlier, and possibly 1.4.5, allow remote attackers to inject arbitrary web script or HTML via the (1) user, (2) story, or (3) title...

6.3AI Score

0.01EPSS

2006-05-09 10:02 AM
35
cve
cve

CVE-2006-1925

Directory traversal vulnerability in the editnews module (inc/editnews.mdu) in index.php in CuteNews 1.4.1 allows remote attackers to read or modify files via the source parameter in the (1) editnews or (2) doeditnews action. NOTE: this can also produce resultant XSS when the target file does not.....

6.6AI Score

0.004EPSS

2006-04-20 06:06 PM
23
cve
cve

CVE-2006-1339

Directory traversal vulnerability in inc/functions.inc.php in CuteNews 1.4.1 and possibly other versions, when register_globals is enabled, allows remote attackers to include arbitrary files via a .. (dot dot) sequence and trailing NULL (%00) byte in the archive parameter in an HTTP POST or COOKIE....

7.1AI Score

0.013EPSS

2006-03-21 02:06 AM
28
cve
cve

CVE-2006-1340

CuteNews 1.4.1 and possibly other versions allows remote attackers to obtain the installation path via unspecified vectors involving an invalid file...

7.5AI Score

0.005EPSS

2006-03-21 02:06 AM
19
cve
cve

CVE-2006-1121

Cross-site scripting (XSS) vulnerability in CuteNews 1.4.1 allows remote attackers to inject arbitrary web script or HTML via the query string to...

6.3AI Score

0.028EPSS

2006-03-09 09:02 PM
20
cve
cve

CVE-2006-0885

Cross-site scripting (XSS) vulnerability in show_news.php in CuteNews 1.4.1 allows remote attackers to inject arbitrary web script or HTML via the show...

6.3AI Score

0.006EPSS

2006-02-25 11:02 AM
20
cve
cve

CVE-2005-3592

index.php CuteNews 1.4.0 and earlier allows remote attackers to obtain the path of the installation path of the application by triggering an error message, such as by entering multiple ../ (dot dot slash) in the archive...

7.5AI Score

0.005EPSS

2005-11-16 07:42 AM
21
cve
cve

CVE-2005-3507

Directory traversal vulnerability in CuteNews 1.4.1 allows remote attackers to include arbitrary files, execute code, and gain privileges via "../" sequences in the template parameter to (1) show_archives.php and (2)...

7.4AI Score

0.068EPSS

2005-11-06 11:02 AM
33
cve
cve

CVE-2005-3009

Cross-site scripting (XSS) vulnerability in CuteNews allows remote attackers to inject arbitrary web script or HTML via the mod parameter to...

6.3AI Score

0.003EPSS

2005-09-21 08:03 PM
17
cve
cve

CVE-2005-3010

Direct static code injection vulnerability in the flood protection feature in inc/shows.inc.php in CuteNews 1.4.0 and earlier allows remote attackers to execute arbitrary PHP code via the HTTP_CLIENT_IP header (Client-Ip), which is injected into...

8AI Score

0.029EPSS

2005-09-21 08:03 PM
22
cve
cve

CVE-2005-2394

show_news.php in CuteNews 1.3.6 allows remote attackers to obtain the full path of the server via an invalid archive...

7.4AI Score

0.004EPSS

2005-07-27 04:00 AM
20
cve
cve

CVE-2005-2393

Cross-site scripting (XSS) vulnerability in CuteNews 1.3.6 allows remote attackers to inject arbitrary web script or HTML via (1) the lastusername parameter to index.php or (2) selected_search_arch parameter to...

5.9AI Score

0.002EPSS

2005-07-27 04:00 AM
21
cve
cve

CVE-2005-1876

Direct code injection vulnerability in CuteNews 1.3.6 and earlier allows remote attackers with administrative privileges to execute arbitrary PHP code via certain inputs that are injected into a template (.tpl)...

8.6AI Score

0.002EPSS

2005-06-09 04:00 AM
27
cve
cve

CVE-2004-2615

The documentation for CuteNews 1.3.6 and possibly other versions specifies that files under cutenews/data must be manually given world-writable permissions, which allows local users to insert false news, delete news, and possibly gain privileges or have other unknown...

7.4AI Score

0.0004EPSS

2004-12-31 05:00 AM
16
cve
cve

CVE-2004-1573

The documentation for AJ-Fork 167 implies that users should set permissions for users.db.php to 777, which allows local users to execute arbitrary PHP code and gain privileges as the...

8.2AI Score

0.0004EPSS

2004-12-31 05:00 AM
24
cve
cve

CVE-2004-1659

Cross-site scripting (XSS) vulnerability in index.php in CuteNews 1.3.6 and earlier allows remote attackers with Administrator, Editor, Journalist or Commenter privileges to inject arbitrary web script or HTML via the mod...

5.8AI Score

0.003EPSS

2004-09-02 04:00 AM
27
cve
cve

CVE-2004-1660

PHP remote file inclusion vulnerability in CuteNews 1.3.6 and earlier allows remote attackers to execute arbitrary PHP code via the cutepath parameter to (1) show_archives.php or (2)...

7.8AI Score

0.016EPSS

2004-08-30 04:00 AM
60
cve
cve

CVE-2004-0660

Cross-site scripting (XSS) vulnerability in (1) show_archives.php, (2) show_news.php, and possibly other php files in CuteNews 1.3.1 allows remote attackers to inject arbitrary script or HTML via the id...

5.9AI Score

0.008EPSS

2004-08-06 04:00 AM
39
cve
cve

CVE-2003-1240

PHP remote file inclusion vulnerability in CuteNews 0.88 allows remote attackers to execute arbitrary PHP code via a URL in the cutepath parameter in (1) shownews.php, (2) search.php, or (3)...

7.7AI Score

0.018EPSS

2003-12-31 05:00 AM
141