Lucene search

K

Dynpg Security Vulnerabilities

cve
cve

CVE-2020-27406

Cross Site Scripting (XSS) vulnerability in DynPG 4.9.1, allows authenticated attackers to execute arbitrary code via the...

5.4CVSS

6.7AI Score

0.001EPSS

2021-11-02 11:15 AM
13
cve
cve

CVE-2021-27530

A cross-site scripting (XSS) vulnerability in DynPG version 4.9.2 allow remote attacker to inject javascript via URI in...

4.8CVSS

4.9AI Score

0.001EPSS

2021-03-23 02:15 PM
19
2
cve
cve

CVE-2021-27529

A cross-site scripting (XSS) vulnerability in DynPG version 4.9.2 allows remote attackers to inject JavaScript via the "limit"...

4.8CVSS

4.9AI Score

0.001EPSS

2021-03-23 02:15 PM
20
2
cve
cve

CVE-2021-27526

A cross-site scripting (XSS) vulnerability in DynPG version 4.9.2 allows remote attackers to inject JavaScript via the "page"...

4.8CVSS

4.9AI Score

0.001EPSS

2021-03-23 02:15 PM
17
cve
cve

CVE-2021-27527

A cross-site scripting (XSS) vulnerability in DynPG version 4.9.2 allows remote attackers to inject JavaScript via the "valueID"...

4.8CVSS

4.9AI Score

0.001EPSS

2021-03-23 02:15 PM
15
2
cve
cve

CVE-2021-27531

A cross-site scripting (XSS) vulnerability in DynPG version 4.9.2 allows remote attackers to inject JavaScript via the "query"...

4.8CVSS

4.9AI Score

0.001EPSS

2021-03-23 02:15 PM
14
2
cve
cve

CVE-2021-27528

A cross-site scripting (XSS) vulnerability in DynPG version 4.9.2 allows remote attackers to inject JavaScript via the "refID"...

4.8CVSS

4.9AI Score

0.001EPSS

2021-03-23 02:15 PM
17
2
cve
cve

CVE-2010-4401

languages.inc.php in DynPG CMS 4.2.0 allows remote attackers to obtain sensitive information via a direct request, which reveals the installation path in an error...

6.3AI Score

0.005EPSS

2010-12-06 01:37 PM
15
2
cve
cve

CVE-2010-4399

Directory traversal vulnerability in languages.inc.php in DynPG CMS 4.1.1 and 4.2.0, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the CHG_DYNPG_SET_LANGUAGE parameter to index.php. NOTE: some of these details are obtained from third...

6.9AI Score

0.143EPSS

2010-12-06 01:37 PM
27
2
cve
cve

CVE-2010-4400

SQL injection vulnerability in _rights.php in DynPG CMS 4.2.0 allows remote attackers to execute arbitrary SQL commands via the giveRights_UserId...

8.7AI Score

0.004EPSS

2010-12-06 01:37 PM
19
2
cve
cve

CVE-2010-1299

Multiple PHP remote file inclusion vulnerabilities in DynPG CMS 4.1.0, and possibly earlier, when magic_quotes_gpc is disabled and register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the (1) DefineRootToTool parameter to counter.php, (2) PathToRoot...

8.5AI Score

0.052EPSS

2010-04-07 06:30 PM
20
2