Lucene search

K

Papoo Security Vulnerabilities

cve
cve

CVE-2021-29054

Certain Papoo products are affected by: Cross Site Request Forgery (CSRF) in the admin interface. This affects Papoo CMS Light through 21.02 and Papoo CMS Pro through 6.0.1. The impact is: gain privileges...

8.8CVSS

9AI Score

0.003EPSS

2021-04-13 06:15 AM
30
cve
cve

CVE-2009-0735

Directory traversal vulnerability in lib/classes/message_class.php in Papoo CMS 3.6, when register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to read and possibly execute arbitrary files via a .. (dot dot) in the pfadhier parameter. NOTE: some of these details...

8AI Score

0.007EPSS

2009-02-25 08:30 PM
24
cve
cve

CVE-2008-3724

SQL injection vulnerability in index.php in Papoo before 3.7.2 allows remote attackers to execute arbitrary SQL commands via the suchanzahl...

9.3AI Score

0.008EPSS

2008-08-20 04:41 PM
16
cve
cve

CVE-2007-3494

Papoo CMS 3.6, and possibly earlier, does not verify user privileges when accessing the backend administration plugins, which allows remote authenticated users to (1) read the entire database by accessing the database backup plugin via a devtools/templates/newdump_backend.html argument in the...

7.1AI Score

0.003EPSS

2007-06-29 06:30 PM
28
cve
cve

CVE-2007-3453

SQL injection vulnerability in Papoo 3.6, and possibly earlier, allows remote attackers to execute arbitrary SQL commands via the selmenuid parameter to certain...

9.4AI Score

0.009EPSS

2007-06-27 12:30 AM
21
cve
cve

CVE-2007-2320

SQL injection vulnerability in kontakt.php in Papoo 3.02 and earlier allows remote attackers to execute arbitrary SQL commands via the menuid parameter, a different vector than...

8.7AI Score

0.008EPSS

2007-04-26 09:19 PM
24
cve
cve

CVE-2006-3571

Multiple cross-site scripting (XSS) vulnerabilities in interna/hilfe.php in Papoo 3 RC3 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) titel or (2) ausgabe...

5.9AI Score

0.017EPSS

2006-07-13 01:05 AM
20
cve
cve

CVE-2006-3572

SQL injection vulnerability in forumthread.php in Papoo 3 RC3 and earlier allows remote attackers to execute arbitrary SQL commands via the msgid...

9.3AI Score

0.011EPSS

2006-07-13 01:05 AM
22
cve
cve

CVE-2006-1918

Multiple cross-site scripting (XSS) vulnerabilities in Papoo 2.1.5 allow remote attackers to inject arbitrary web script or HTML via the menuid parameter to (1) index.php or (2) forum.php, or the (3) reporeid_print parameter to...

6.3AI Score

0.002EPSS

2006-04-20 06:06 PM
29
cve
cve

CVE-2006-1766

Multiple SQL injection vulnerabilities in Papoo 2.1.5, and 3 beta1 and earlier, allow remote attackers to execute arbitrary SQL commands via the (1) getlang and (2) reporeid parameter in (a) index.php, (3) menuid parameter in (b) plugin.php and (c) forumthread.php, and (4) msgid parameter in...

9.5AI Score

0.002EPSS

2006-04-13 10:02 AM
22
cve
cve

CVE-2006-0569

Cross-site scripting (XSS) vulnerability in user_class.php in Papoo 2.1.4 and earlier allows remote attackers to inject arbitrary web script or HTML via the username field during the registration of a new account. NOTE: the provenance of this information is unknown; the details are obtained...

6.1AI Score

0.003EPSS

2006-02-07 06:06 PM
26
cve
cve

CVE-2005-4478

Multiple SQL injection vulnerabilities in Papoo 2.1.2 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) menuid parameter to (a) index.php and (b) guestbook.php, and the (2) forumid and (3) reporeid_print parameters to (c)...

8.9AI Score

0.003EPSS

2005-12-22 11:03 AM
20