Lucene search

K

Particle Links Security Vulnerabilities

cve
cve

CVE-2006-2902

Directory traversal vulnerability in Particle Links 1.2.2 might allow remote attackers to access arbitrary files via ".." sequences in an HTTP request. NOTE: it is not clear whether this issue is legitimate, as the original researcher seems unsure.

6.8AI Score

0.003EPSS

2006-06-08 04:06 PM
19
cve
cve

CVE-2006-2903

Cross-site scripting (XSS) vulnerability in admin.php in Particle Links 1.2.2 allows remote attackers to inject arbitrary web script or HTML via the username parameter.

5.7AI Score

0.007EPSS

2006-06-08 04:06 PM
27
cve
cve

CVE-2006-2904

SQL injection vulnerability in index.php in Partial Links 1.2.2 allows remote attackers to execute arbitrary SQL commands via the topic parameter.

8.3AI Score

0.003EPSS

2006-06-08 04:06 PM
22
cve
cve

CVE-2006-2905

Partial Links 1.2.2 allows remote attackers to obtain sensitive information via a direct request to (1) page_footer.php and (2) page_header.php, which displays the path in an error message.

6.1AI Score

0.007EPSS

2006-06-08 04:06 PM
15