Lucene search

K

Phpkit Security Vulnerabilities

cve
cve

CVE-2016-10758

PHPKIT 1.6.6 allows arbitrary File Upload, as demonstrated by a .php file to pkinc/admin/mediaarchive.php and pkinc/func/default.php via the image_name...

8.8CVSS

7.4AI Score

0.001EPSS

2019-05-24 06:29 PM
34
cve
cve

CVE-2015-1052

Cross-site scripting (XSS) vulnerability in the poll archive in PHPKIT 1.6.6 (Build 160014) allows remote attackers to inject arbitrary web script or HTML via the result parameter to...

6.3AI Score

0.013EPSS

2015-01-15 03:59 PM
16
cve
cve

CVE-2008-7193

PHPKIT 1.6.4 PL1 includes the session ID in the URL, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks by reading the PHPKITSID parameter from the HTTP Referer and using it in a request to (1) modify the user profile via upload_files/include.php or (2) create a new....

7.6AI Score

0.002EPSS

2009-09-09 07:30 PM
20
cve
cve

CVE-2007-6134

SQL injection vulnerability in pkinc/public/article.php in PHPKIT 1.6.4pl1 allows remote attackers to execute arbitrary SQL commands via the contentid parameter in an article action to include.php, a different vector than...

8.6AI Score

0.032EPSS

2007-11-27 07:46 PM
20
cve
cve

CVE-2006-7115

SQL injection vulnerability in PHPKit 1.6.1 RC2 allows remote attackers to inject arbitrary SQL commands via the catid parameter to include.php when the path parameter is set to faq/faq.php, and other unspecified vectors involving...

8.8AI Score

0.014EPSS

2007-03-06 01:19 AM
22
cve
cve

CVE-2007-0179

SQL injection vulnerability in comment.php in PHPKIT 1.6.1 R2 allows remote attackers to execute arbitrary SQL commands via the subid...

8.7AI Score

0.002EPSS

2007-01-11 12:28 AM
22
cve
cve

CVE-2006-1773

SQL injection vulnerability in include.php in PHPKIT 1.6.1 Release 2 and earlier allows remote attackers to execute arbitrary SQL commands via the contentid parameter, possibly involving...

8.7AI Score

0.003EPSS

2006-04-13 10:02 AM
23
cve
cve

CVE-2006-1507

Cross-site scripting (XSS) vulnerability in PHPKIT 1.6.03 allows remote attackers to inject arbitrary web script or HTML via the error parameter to include.php, possibly due to a problem in...

5.9AI Score

0.006EPSS

2006-03-30 01:06 AM
22
cve
cve

CVE-2006-0785

Absolute path traversal vulnerability in include.php in PHPKIT 1.6.1 Release 2 and earlier allows remote attackers to include and execute arbitrary local files via a direct request with a path parameter with a null character and beginning with (1) '/' (slash) for an absolute pathname or (2) a...

7.4AI Score

0.004EPSS

2006-02-19 11:02 AM
19
cve
cve

CVE-2006-0786

Incomplete blacklist vulnerability in include.php in PHPKIT 1.6.1 Release 2 and earlier, with allow_url_fopen enabled, allows remote attackers to conduct PHP remote file include attacks via a path parameter that specifies a (1) UNC share or (2) ftps URL, which bypasses the check for "http://",...

7AI Score

0.031EPSS

2006-02-19 11:02 AM
27
cve
cve

CVE-2005-4424

Directory traversal vulnerability in PHPKIT 1.6.1 R2 and earlier might allow remote authenticated users to execute arbitrary PHP code via a .. (dot dot) in the path parameter and a %00 at the end of the filename, as demonstrated by an avatar filename ending with...

7.3AI Score

0.005EPSS

2005-12-20 11:03 AM
29
cve
cve

CVE-2005-3553

Multiple SQL injection vulnerabilities in include.php in PHPKIT 1.6.1 R2 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in conjunction with the login/userinfo.php path and (2) the session parameter (aka the PHPKITSID...

8.8AI Score

0.013EPSS

2005-11-16 07:42 AM
28
cve
cve

CVE-2005-3552

Multiple cross-site scripting (XSS) vulnerabilities in PHPKIT 1.6.1 R2 and earlier allow remote attackers to inject arbitrary web script or HTML via multiple vectors in (1) login/profile.php, (2) login/userinfo.php, (3) admin/admin.php, (4) imcenter.php, and the (5) referer statistics, the (6)...

5.8AI Score

0.012EPSS

2005-11-16 07:42 AM
24
cve
cve

CVE-2005-3554

Multiple eval injection vulnerabilities in the help function in PHPKIT 1.6.1 R2 and earlier, when register_globals is enabled, allow remote attackers to execute arbitrary code on the server via unknown attack vectors involving uninitialized...

8.2AI Score

0.064EPSS

2005-11-16 07:42 AM
25
cve
cve

CVE-2005-2699

Unrestricted file upload vulnerability in admin/admin.php in PHPKit 1.6.1 allows remote authenticated administrators to execute arbitrary PHP code by uploading a .php file to the content/images/ directory using images.php. NOTE: if a PHPKit administrator must already have access to the end system.....

7.4AI Score

0.002EPSS

2005-08-26 03:50 PM
22
cve
cve

CVE-2005-2683

Multiple SQL injection vulnerabilities in PHPKit 1.6.1 allow remote attackers to execute arbitrary SQL commands via the (1) letter parameter to login/member.php or (2) im_receiver parameter to...

8.9AI Score

0.002EPSS

2005-08-23 04:00 AM
31
cve
cve

CVE-2004-1538

SQL injection vulnerability in include.php in PHPKIT 1.6.03 through 1.6.1 allows remote attackers to execute arbitrary SQL commands via the id...

8.7AI Score

0.002EPSS

2004-12-31 05:00 AM
32
cve
cve

CVE-2004-1537

Cross-site scripting (XSS) vulnerability in popup.php in PHPKIT 1.6.03 through 1.6.1 allows remote attackers to execute arbitrary web script via the img...

6.4AI Score

0.003EPSS

2004-12-31 05:00 AM
37
cve
cve

CVE-2004-1879

Cross-site scripting (XSS) vulnerability in PHPKIT 1.6.03 allows allows remote attackers to inject arbitrary web script or HTML via forum...

6.3AI Score

0.003EPSS

2004-12-31 05:00 AM
25
cve
cve

CVE-2003-1187

Cross-site scripting (XSS) vulnerability in include.php in PHPKIT 1.6.02 and 1.6.03 allows remote attackers to inject arbitrary web script or HTML via the contact_email...

6.3AI Score

0.011EPSS

2003-11-02 05:00 AM
24