Lucene search

K

Geeklog Security Vulnerabilities

cve
cve

CVE-2023-46059

Cross Site Scripting (XSS) vulnerability in Geeklog-Core geeklog v.2.2.2 allows a remote attacker to execute arbitrary code via a crafted payload to the Service, and website URL to Ping parameters of the admin/trackback.php...

4.8CVSS

6.9AI Score

0.001EPSS

2023-10-24 12:15 AM
21
cve
cve

CVE-2023-46058

Cross Site Scripting (XSS) vulnerability in Geeklog-Core geeklog v.2.2.2 allows a remote attacker to execute arbitrary code via a crafted payload to the grp_desc parameter of the admin/group.php...

4.8CVSS

6.9AI Score

0.001EPSS

2023-10-24 12:15 AM
24
cve
cve

CVE-2023-37787

Multiple cross-site scripting (XSS) vulnerabilities in Geeklog v2.2.2 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Rule and Route parameters of...

4.8CVSS

5.1AI Score

0.0004EPSS

2023-07-13 05:15 PM
24
cve
cve

CVE-2023-37786

Multiple cross-site scripting (XSS) vulnerabilities in Geeklog v2.2.2 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Mail Settings[backend], Mail Settings[host], Mail Settings[port] and Mail Settings[auth] parameters of the...

4.8CVSS

5.1AI Score

0.0004EPSS

2023-07-13 05:15 PM
24
cve
cve

CVE-2016-4849

Multiple cross-site scripting (XSS) vulnerabilities in Geeklog IVYWE edition 2.1.1 allow remote attackers to inject arbitrary web script or HTML by leveraging use of the COM_getCurrentURL function in (1) public_html/layout/default/header.thtml, (2) public_html/layout/bento/header.thtml, (3)...

6.1CVSS

6AI Score

0.002EPSS

2017-04-20 05:59 PM
20
cve
cve

CVE-2013-1470

Cross-site scripting (XSS) vulnerability in calendar/index.php in the Calendar plugin in Geeklog before 1.8.2sr1 and 2.0.0 before 2.0.0rc2 allows remote attackers to inject arbitrary web script or HTML via the calendar_type parameter to...

5.8AI Score

0.003EPSS

2014-02-05 03:10 PM
29
cve
cve

CVE-2011-5159

Cross-site scripting (XSS) vulnerability in admin/configuration.php in Geeklog before 1.7.1sr1 allows remote attackers to inject arbitrary web script or HTML via the sub_group parameter, a different vulnerability than...

5.9AI Score

0.001EPSS

2012-09-09 09:55 PM
16
cve
cve

CVE-2011-4942

Multiple cross-site scripting (XSS) vulnerabilities in admin/configuration.php in Geeklog before 1.7.1sr1 allow remote attackers to inject arbitrary web script or HTML via the (1) subgroup or (2) conf_group parameters. NOTE: this vulnerability might require a user-assisted attack or a bypass of a.....

5.9AI Score

0.002EPSS

2012-09-09 09:55 PM
15
cve
cve

CVE-2011-4647

Multiple cross-site scripting (XSS) vulnerabilities in the story creation feature in Geeklog 1.8.0 allow remote attackers to inject arbitrary web script or HTML via the (1) code or (2) raw BBcode...

6.4AI Score

0.002EPSS

2011-11-30 07:55 PM
22
cve
cve

CVE-2010-4933

SQL injection vulnerability in filemgmt/singlefile.php in Geeklog 1.3.8 allows remote attackers to execute arbitrary SQL commands via the lid...

9.3AI Score

0.001EPSS

2011-10-09 10:55 AM
16
cve
cve

CVE-2009-3021

Cross-site scripting (XSS) vulnerability in Site Calendar 'mycaljp' plugin 2.0.0 through 2.0.6, as used in the Japanese extended package of Geeklog 1.5.0 through 1.5.2 and when distributed 20090629 or earlier, allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.002EPSS

2009-08-31 08:30 PM
25
cve
cve

CVE-2007-2793

PHP remote file inclusion vulnerability in ImageImageMagick.php in Geeklog 2.x allows remote attackers to execute arbitrary PHP code via a URL in the glConf[path_system]...

7.7AI Score

0.074EPSS

2007-05-22 12:30 AM
19
cve
cve

CVE-2007-0810

PHP remote file inclusion vulnerability in MVCnPHP/BaseView.php in GeekLog 2 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the glConf[path_libraries] parameter. NOTE: this might be a vulnerability in MVCnPHP rather than a vulnerability in...

7.7AI Score

0.074EPSS

2007-02-07 11:28 AM
19
cve
cve

CVE-2006-6225

Multiple PHP remote file inclusion vulnerabilities in GeekLog 1.4 allow remote attackers to execute arbitrary code via a URL in the _CONF[path] parameter to (1) links/functions.inc, (2) polls/functions.inc, (3) spamx/BlackList.Examine.class.php, (4) spamx/DeleteComment.Action.class.php, (5)...

8AI Score

0.057EPSS

2006-12-02 02:28 AM
21
cve
cve

CVE-2006-3756

Cross-site scripting (XSS) vulnerability in Geeklog 1.4.0sr4 and earlier, and 1.3.11sr6 and earlier, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors when validating comments in (1) lib-comment.php (1.4.0sr4) or (2) comment.php...

5.8AI Score

0.004EPSS

2006-07-21 02:03 PM
19
cve
cve

CVE-2006-3362

Unrestricted file upload vulnerability in connectors/php/connector.php in FCKeditor mcpuk file manager, as used in (1) Geeklog 1.4.0 through 1.4.0sr3, (2) toendaCMS 1.0.0 Shizouka Stable and earlier, (3) WeBid 0.5.4, and possibly other products, when installed on Apache with mod_mime, allows...

7.8AI Score

0.081EPSS

2006-07-06 08:05 PM
26
cve
cve

CVE-2006-2701

SQL injection vulnerability in Geeklog 1.4.0sr2 and earlier allows remote attackers to execute arbitrary SQL commands via unknown vectors related to story...

9.2AI Score

0.003EPSS

2006-05-31 10:06 AM
21
cve
cve

CVE-2006-2698

Geeklog 1.4.0sr2 and earlier allows remote attackers to obtain the full installation path via a direct request and possibly invalid arguments to (1) layout/professional/functions.php or (2)...

7.5AI Score

0.015EPSS

2006-05-31 10:06 AM
20
cve
cve

CVE-2006-2699

Cross-site scripting (XSS) vulnerability in getimage.php in Geeklog 1.4.0sr2 and earlier allows remote attackers to inject arbitrary HTML or web script via the image argument in a show...

6.4AI Score

0.019EPSS

2006-05-31 10:06 AM
24
cve
cve

CVE-2006-2700

SQL injection vulnerability in admin/auth.inc.php in Geeklog 1.4.0sr2 and earlier allows remote attackers to execute arbitrary SQL commands and bypass authentication via the loginname...

8.9AI Score

0.015EPSS

2006-05-31 10:06 AM
48
cve
cve

CVE-2006-1069

Unspecified vulnerability in the session handling for Geeklog 1.4.x before 1.4.0sr2, 1.3.11 before 1.3.11sr5, 1.3.9 before 1.3.9sr5, and possibly earlier versions allows attackers to gain privileges as arbitrary users via unknown...

7.1AI Score

0.004EPSS

2006-03-07 11:02 PM
17
cve
cve

CVE-2006-0823

Multiple SQL injection vulnerabilities in Geeklog 1.4.0 before 1.4.0sr1 and 1.3.11 before 1.3.11sr4 allow remote attackers to inject arbitrary SQL commands via the (1) userid variable to users.php or (2) sessid variable to...

8.3AI Score

0.007EPSS

2006-02-21 11:02 PM
32
cve
cve

CVE-2006-0824

Multiple unspecified vulnerabilities in lib-common.php in Geeklog 1.4.0 before 1.4.0sr1 and 1.3.11 before 1.3.11sr4 allow remote attackers to include arbitrary local files and execute arbitrary code via (1) absolute paths in unspecified parameters and (2) the language cookie, as demonstrated for...

8.2AI Score

0.147EPSS

2006-02-21 11:02 PM
20
cve
cve

CVE-2005-4725

Geeklog before 1.3.11sr3 allows remote attackers to bypass intended access restrictions and comment on an arbitrary story or topic by guessing the story...

7.7AI Score

0.004EPSS

2005-12-31 05:00 AM
16
cve
cve

CVE-2005-4026

search.php in Geeklog 1.4.x before 1.4.0rc1, and 1.3.x before 1.3.11sr3, allows remote attackers to obtain sensitive information via invalid (1) datestart and (2) dateend parameters, which leaks the web server path in an error...

7AI Score

0.006EPSS

2005-12-05 11:03 AM
23
cve
cve

CVE-2005-2152

SQL injection vulnerability in Geeklog before 1.3.11 allows remote attackers to execute arbitrary SQL commands via user comments for an...

8.7AI Score

0.004EPSS

2005-07-06 04:00 AM
29
cve
cve

CVE-2003-1347

Multiple cross-site scripting (XSS) vulnerabilities in Geeklog 1.3.7 allow remote attackers to inject arbitrary web script or HTML via the (1) cid parameter to comment.php, (2) uid parameter to profiles.php, (3) uid to users.php, and (4) homepage...

5.9AI Score

0.01EPSS

2003-12-31 05:00 AM
22
cve
cve

CVE-2002-1917

CRLF injection vulnerability in the "User Profile: Send Email" feature in Geeklog 1.35 and 1.3.5sr1 allows remote attackers to obtain e-mail addresses by injecting a CRLF into the Subject field and adding a BCC mail...

7.7AI Score

0.002EPSS

2002-12-31 05:00 AM
20
cve
cve

CVE-2002-0963

SQL injection vulnerability in comment.php for GeekLog 1.3.5 and earlier allows remote attackers to obtain sensitive user information via the pid...

8.1AI Score

0.002EPSS

2002-10-04 04:00 AM
24
cve
cve

CVE-2002-0962

Cross-site scripting vulnerabilities in GeekLog 1.3.5 and earlier allow remote attackers to execute arbitrary script via (1) the url variable in the Link field of a calendar event, (2) the topic parameter in index.php, or (3) the title parameter in...

7.2AI Score

0.049EPSS

2002-10-04 04:00 AM
19
cve
cve

CVE-2002-0096

The installation of Geeklog 1.3 creates an extra group_assignments record which is not properly deleted, which causes the first newly created user to be added to the GroupAdmin and UserAdmin groups, which could provide that user with administrative privileges that were not...

6.8AI Score

0.001EPSS

2002-03-25 05:00 AM
22
cve
cve

CVE-2002-0097

Geeklog 1.3 allows remote attackers to hijack user accounts, including the administrator account, by modifying the UID of a user's permanent cookie to the target...

6.9AI Score

0.008EPSS

2002-03-25 05:00 AM
21