Lucene search

K

Lifetype Security Vulnerabilities

cve
cve

CVE-2011-3751

LifeType 1.2.10 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by...

6.9AI Score

0.003EPSS

2011-09-23 11:55 PM
22
cve
cve

CVE-2008-2629

SQL injection vulnerability in the LifeType (formerly pLog) module for Drupal allows remote attackers to execute arbitrary SQL commands via the albumId parameter in a ViewAlbum action to...

8.7AI Score

0.001EPSS

2008-06-10 12:32 AM
24
cve
cve

CVE-2008-2196

Cross-site scripting (XSS) vulnerability in admin.php in LifeType 1.2.8 allows remote attackers to inject arbitrary web script or HTML via the newBlogUserName parameter in an addBlogUser action, a different vector than...

5.9AI Score

0.003EPSS

2008-05-14 05:20 PM
20
cve
cve

CVE-2008-2178

Cross-site scripting (XSS) vulnerability in admin.php in LifeType 1.2.7 allows remote attackers to inject arbitrary web script or HTML via the searchTerms parameter in an editArticleCategories operation (aka an admin category...

5.9AI Score

0.003EPSS

2008-05-13 10:20 PM
16
cve
cve

CVE-2007-0979

Unspecified vulnerability in LifeType before 1.1.6, and 1.2 before 1.2-beta2, allows remote attackers to obtain sensitive information (file contents) via a "crafted...

6.3AI Score

0.008EPSS

2007-02-16 01:28 AM
25
cve
cve

CVE-2006-6112

LifeType 1.0.x and 1.1.x have insufficient access control for all of the PHP scripts under (1) class/ and (2) plugins/, which allows remote attackers to obtain the installation path via a direct request to any of the scripts, as demonstrated by (a) bayesianfilter.class.php and (b) bootstrap.php,...

7AI Score

0.018EPSS

2006-12-06 10:28 PM
20
cve
cve

CVE-2006-3577

SQL injection vulnerability in index.php in LifeType 1.0.5 allows remote attackers to execute arbitrary SQL commands via the Date parameter in a Default...

8.7AI Score

0.002EPSS

2006-07-13 10:05 AM
31
cve
cve

CVE-2006-2857

SQL injection vulnerability in index.php in LifeType 1.0.4 allows remote attackers to execute arbitrary SQL commands via the articleId parameter in a ViewArticle action...

8.7AI Score

0.009EPSS

2006-06-06 08:06 PM
27
cve
cve

CVE-2006-1808

Cross-site scripting (XSS) vulnerability in index.php in Lifetype 1.0.3 allows remote attackers to inject arbitrary web script or HTML via the show parameter in a Template...

6.3AI Score

0.007EPSS

2006-04-18 10:02 AM
19
cve
cve

CVE-2006-1809

index.php in Lifetype 1.0.3 allows remote attackers to obtain sensitive information via an invalid show parameter, which reveals the path in an error...

6.9AI Score

0.007EPSS

2006-04-18 10:02 AM
19