Lucene search

K

Gallarific Security Vulnerabilities

cve
cve

CVE-2008-6567

Multiple cross-site scripting (XSS) vulnerabilities in Gallarific Free Edition allow remote attackers to inject arbitrary web script or HTML via (1) the e-mail address, (2) a comment, which is not properly handled during moderation, and (3) the tag parameter to...

6.3AI Score

0.003EPSS

2009-03-31 05:30 PM
16
cve
cve

CVE-2008-1464

Multiple SQL injection vulnerabilities in Gallarific Free Edition 1.1 allow remote attackers to execute arbitrary SQL commands via the (1) query parameter to (a) search.php; (2) gusername and (3) gpassword parameters to (b) login.php; and the (4) username and (5) password parameters to (c)...

9.3AI Score

0.001EPSS

2008-03-24 09:44 PM
15
cve
cve

CVE-2008-1469

Gallarific Free Edition 1.1 does not require authentication for (1) photos.php, (2) comments.php, and (3) gallery.php in gadmin/, which allows remote attackers to edit objects via a direct request, different vectors than CVE-2008-1327. NOTE: the provenance of this information is unknown; the...

6.8AI Score

0.002EPSS

2008-03-24 09:44 PM
12
cve
cve

CVE-2008-1326

Cross-site scripting (XSS) vulnerability in search.php in Gallarific allows remote attackers to inject arbitrary web script or HTML via the query parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

5.7AI Score

0.002EPSS

2008-03-13 02:44 PM
24
cve
cve

CVE-2008-1327

Gallarific does not require authentication for (1) users.php and (2) index.php, which allows remote attackers to add and edit tasks via a direct request. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

6.9AI Score

0.1EPSS

2008-03-13 02:44 PM
19