Lucene search

K

Jetbox Cms Security Vulnerabilities

cve
cve

CVE-2008-6174

Cross-site scripting (XSS) vulnerability in admin/postlister/index.php in Jetbox CMS 2.1 allows remote attackers to inject arbitrary web script or HTML via the liste...

6.3AI Score

0.002EPSS

2009-02-19 04:30 PM
19
cve
cve

CVE-2008-4651

Multiple SQL injection vulnerabilities in Jetbox CMS 2.1 allow remote authenticated users to execute arbitrary SQL commands via the (1) orderby parameter to admin/cms/images.php and the (2) nav_id parameter in an editrecord action to...

9AI Score

0.001EPSS

2008-10-22 12:11 AM
27
cve
cve

CVE-2007-2686

Cross-site scripting (XSS) vulnerability in index.php in Jetbox CMS 2.1 allows remote attackers to inject arbitrary web script or HTML via the login parameter in a sendpwd...

5.8AI Score

0.012EPSS

2007-05-22 07:30 PM
22
cve
cve

CVE-2007-2685

Multiple SQL injection vulnerabilities in index.php in Jetbox CMS 2.1 allow remote attackers to execute arbitrary SQL commands via the (1) view or (2) login...

8.7AI Score

0.009EPSS

2007-05-21 08:30 PM
24
cve
cve

CVE-2007-2684

Jetbox CMS 2.1 allows remote attackers to obtain sensitive information via (1) a direct request to (a) main_page.php, (b) open_tree.php, and (c) outputs.php; (2) a malformed view parameter to index.php, as demonstrated with an SQL injection manipulation; or (3) the id[] parameter to...

7.5AI Score

0.008EPSS

2007-05-21 08:30 PM
21
cve
cve

CVE-2007-1898

formmail.php in Jetbox CMS 2.1 allows remote attackers to send arbitrary e-mails (spam) via modified recipient, _SETTINGS[allowed_email_hosts][], and subject...

6.9AI Score

0.044EPSS

2007-05-16 10:30 PM
23
cve
cve

CVE-2007-2732

Multiple cross-site scripting (XSS) vulnerabilities in Jetbox CMS allow remote attackers to inject arbitrary web script or HTML via the (1) path parameter to view/search/; or the (2) companyname, (3) country, (4) email, (5) firstname, (6) middlename, (7) required, (8) surname, or (9) title...

6.2AI Score

0.033EPSS

2007-05-16 10:30 PM
18
4
cve
cve

CVE-2007-2733

Unrestricted file upload vulnerability in Jetbox CMS allows remote authenticated users with author privileges to upload arbitrary scripts via unspecified vectors, which can be accessed in webfiles/. NOTE: this issue might be a duplicate of...

6.7AI Score

0.004EPSS

2007-05-16 10:30 PM
18
cve
cve

CVE-2007-2731

CRLF injection vulnerability in formmail.php in Jetbox CMS 2.1 might allow remote attackers to inject arbitrary e-mail headers via LF (%0A) sequences in the subject parameter, a related issue to...

7.1AI Score

0.031EPSS

2007-05-16 10:30 PM
21
cve
cve

CVE-2006-4737

SQL injection vulnerability in index.php in Jetbox CMS allows remote attackers to inject arbitrary web script or HTML via the item parameter. NOTE: The view vector is already covered by...

7.7AI Score

0.003EPSS

2006-09-13 10:07 PM
18
cve
cve

CVE-2006-4740

Jetbox CMS allows remote attackers to obtain sensitive information via a direct request for certain files, which reveal the path in an error...

6.9AI Score

0.007EPSS

2006-09-13 10:07 PM
16
cve
cve

CVE-2006-4739

Multiple cross-site scripting (XSS) vulnerabilities in Jetbox CMS allow remote attackers to inject arbitrary web script or HTML, as demonstrated via the OriginalImageData parameter to...

6.4AI Score

0.003EPSS

2006-09-13 10:07 PM
19
cve
cve

CVE-2006-4738

PHP remote file inclusion vulnerability in phpthumb.php in Jetbox CMS allows remote attackers to execute arbitrary PHP code via a URL in the includes_path parameter. NOTE: The relative_script_path vector is already covered by...

7.7AI Score

0.012EPSS

2006-09-13 10:07 PM
20
cve
cve

CVE-2006-4422

PHP remote file inclusion vulnerability in includes/phpdig/libs/search_function.php in Jetbox CMS 2.1 allows remote attackers to execute arbitrary PHP code via a URL in the relative_script_path parameter, a different vector than CVE-2006-2270. NOTE: this issue has been disputed, and as of...

7.7AI Score

0.347EPSS

2006-08-29 12:04 AM
26
cve
cve

CVE-2006-3586

SQL injection vulnerability in Jetbox CMS 2.1 SR1 allows remote attackers to execute arbitrary SQL commands via the (1) frontsession COOKIE parameter and (2) view parameter in index.php, and the (3) login parameter in...

8.6AI Score

0.01EPSS

2006-08-08 11:04 PM
17
cve
cve

CVE-2006-3583

Session fixation vulnerability in Jetbox CMS 2.1 SR1 allows remote attackers to hijack web sessions via a crafted link and the administrator...

6.8AI Score

0.019EPSS

2006-08-08 11:04 PM
18
cve
cve

CVE-2006-3584

Dynamic variable evaluation vulnerability in index.php in Jetbox CMS 2.1 SR1 allows remote attackers to overwrite configuration variables via URL parameters, which are evaluated as PHP variable...

7AI Score

0.021EPSS

2006-08-08 11:04 PM
19
cve
cve

CVE-2006-3585

Multiple cross-site scripting (XSS) vulnerabilities in Jetbox CMS 2.1 SR1 allow remote attackers to inject arbitrary web script or HTML via the (1) login parameter in admin/cms/index.php, (2) unspecified parameters in the "Supply news" page in formmail.php, (3) the URL in the "Site statistics"...

5.9AI Score

0.007EPSS

2006-08-08 11:04 PM
19
cve
cve

CVE-2006-2270

PHP remote file inclusion vulnerability in includes/config.php in Jetbox CMS 2.1 allows remote attackers to execute arbitrary code via a URL in the relative_script_path...

7.8AI Score

0.164EPSS

2006-05-09 10:02 AM
25