Lucene search

K

Lightneasy Security Vulnerabilities

cve
cve

CVE-2011-3978

Multiple cross-site scripting (XSS) vulnerabilities in LightNEasy.php in LightNEasy 3.2.4 allow remote authenticated users to inject arbitrary web script or HTML via the (1) commentemail, (2) commentmessage, or (3) commentname parameter in a sendcomment action for the news...

5.9AI Score

0.002EPSS

2011-10-04 10:55 AM
17
cve
cve

CVE-2010-4753

Cross-site scripting (XSS) vulnerability in LightNEasy.php in LightNEasy 3.2.1 allows remote attackers to inject arbitrary web script or HTML via the id parameter, which is not properly handled in a forced SQL error...

6.9AI Score

0.001EPSS

2011-03-01 10:00 PM
19
cve
cve

CVE-2010-4751

SQL injection vulnerability in LightNEasy.php in LightNEasy 3.2.1, when magic_quotes_gpc is disabled, allows remote authenticated users to execute arbitrary SQL commands via the id parameter in an edituser action, a different vector than CVE-2008-6593, CVE-2010-3484, and...

7.8AI Score

0.002EPSS

2011-03-01 10:00 PM
32
cve
cve

CVE-2010-4752

SQL injection vulnerability in LightNEasy.php in LightNEasy 3.2.1, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the page parameter, a different vector than CVE-2008-6593, CVE-2010-3484, and CVE-2010-3485. NOTE: the provenance of this information.....

8AI Score

0.001EPSS

2011-03-01 10:00 PM
16
cve
cve

CVE-2010-3484

SQL injection vulnerability in common.php in LightNEasy 3.2.1 allows remote attackers to execute arbitrary SQL commands via the handle parameter to LightNEasy.php, a different vector than...

8.2AI Score

0.004EPSS

2010-09-22 08:00 PM
21
cve
cve

CVE-2010-3485

SQL injection vulnerability in common.php in LightNEasy 3.2.1 allows remote attackers to execute arbitrary SQL commands via the userhandle cookie to LightNEasy.php, a different vector than CVE-2008-6593. NOTE: the provenance of this information is unknown; the details are obtained solely from...

8AI Score

0.001EPSS

2010-09-22 08:00 PM
21
cve
cve

CVE-2009-1937

Cross-site scripting (XSS) vulnerability in the comment posting feature in LightNEasy 2.2.1 "no database" (aka flat) and 2.2.2 SQLite allows remote attackers to inject arbitrary web script or HTML via the (1) commentname (aka Author), (2) commentemail (aka Email), and (3) commentmessage (aka...

5.9AI Score

0.002EPSS

2009-06-05 06:30 PM
22
cve
cve

CVE-2008-6590

Multiple directory traversal vulnerabilities in LightNEasy "no database" (aka flat) version 1.2.2, and possibly SQLite version 1.2.2, allow remote attackers to read arbitrary files via a .. (dot dot) in the page parameter to (1) index.php and (2)...

7.7AI Score

0.005EPSS

2009-04-03 06:30 PM
19
cve
cve

CVE-2008-6593

SQL injection vulnerability in LightNEasy/lightneasy.php in LightNEasy SQLite 1.2.2 and earlier allows remote attackers to inject arbitrary PHP code into comments.dat via the dlid parameter to...

7.8AI Score

0.008EPSS

2009-04-03 06:30 PM
15
cve
cve

CVE-2008-6591

LightNEasy "no database" (aka flat) version 1.2.2, and possibly SQLite version 1.2.2, allows remote attackers to create arbitrary files via the page parameter to (1) index.php and (2)...

7.7AI Score

0.007EPSS

2009-04-03 06:30 PM
22
cve
cve

CVE-2008-6589

Multiple cross-site scripting (XSS) vulnerabilities in LightNEasy "no database" (aka flat) version 1.2.2, and possibly SQLite version 1.2.2, allow remote attackers to inject arbitrary web script or HTML via the page parameter to (1) index.php and (2)...

6.3AI Score

0.003EPSS

2009-04-03 06:30 PM
22
cve
cve

CVE-2008-6592

thumbsup.php in Thumbs-Up 1.12, as used in LightNEasy "no database" (aka flat) and SQLite 1.2.2 and earlier, allows remote attackers to copy, rename, and read arbitrary files via directory traversal sequences in the image parameter with a modified cache_dir parameter containing a %00 (encoded null....

7.5AI Score

0.016EPSS

2009-04-03 06:30 PM
20
cve
cve

CVE-2008-6537

LightNEasy/lightneasy.php in LightNEasy No database version 1.2 allows remote attackers to obtain the hash of the administrator password via the setup "do" action to LightNEasy.php, which is cleared from $_GET but later accessed using...

7.6AI Score

0.031EPSS

2009-03-30 01:30 AM
32