Lucene search

K

Npds Security Vulnerabilities

cve
cve

CVE-2007-2537

Multiple SQL injection vulnerabilities in mainfile.php in NPDS 5.10 and earlier allow remote authenticated users to execute arbitrary SQL commands via a (1) nickname or (2) Id in a cookie, or (3) the X-Forwarded-For (X_FORWARDED_FOR) HTTP...

8.9AI Score

0.003EPSS

2007-05-09 01:19 AM
22
cve
cve

CVE-2006-2951

Multiple cross-site scripting (XSS) vulnerabilities in Net Portal Dynamic System (NPDS) 5.10 and earlier allow remote attackers to inject arbitrary web script and HTML via the (1) Titlesitename or (2) sitename parameter to (a) header.php, (3) nuke_url parameter to (b) meta/meta.php, (4) forum...

6.3AI Score

0.077EPSS

2006-06-12 08:06 PM
22
cve
cve

CVE-2006-2950

Net Portal Dynamic System (NPDS) 5.10 and earlier allows remote attackers to obtain sensitive information via a direct request to (1) header.php, (2) contact.php, or (3) forum_extender.php, which reveals the path in an error...

6.9AI Score

0.011EPSS

2006-06-12 08:06 PM
16
cve
cve

CVE-2005-1637

Multiple SQL injection vulnerabilities in NPDS 4.8 and 5.0 allow remote attackers to execute arbitrary SQL commands via the thold parameter to (1) comments.php or (2)...

9.5AI Score

0.001EPSS

2005-05-17 04:00 AM
20
cve
cve

CVE-2002-1804

Cross-site scripting (XSS) vulnerability in NPDS 4.8 allows remote attackers to inject arbitrary web script or HTML via Javascript in an IMG...

6.3AI Score

0.003EPSS

2002-12-31 05:00 AM
21