Lucene search

K

Phpwebsite Security Vulnerabilities

cve
cve

CVE-2011-4265

Cross-site scripting (XSS) vulnerability in phpWebSite before 1.0.0 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.001EPSS

2011-12-08 11:55 AM
19
cve
cve

CVE-2008-6266

SQL injection vulnerability in links.php in Appalachian State University phpWebSite allows remote attackers to execute arbitrary SQL commands via the cid parameter in a viewlink...

9.3AI Score

0.001EPSS

2009-02-25 11:30 AM
29
cve
cve

CVE-2008-0092

Cross-site scripting (XSS) vulnerability in index.php in the search module in Appalachian State University phpWebSite 1.4.0 allows remote attackers to inject arbitrary web script or HTML via the search...

6.3AI Score

0.004EPSS

2008-01-04 01:46 AM
21
cve
cve

CVE-2006-5234

Multiple PHP remote file inclusion vulnerabilities in phpWebSite 0.10.2 allow remote attackers to execute arbitrary PHP code via a URL in the PHPWS_SOURCE_DIR parameter in (1) init.php, (2) users.php, (3) Cookie.php, (4) forms.php, (5) Groups.php, (6) ModSetting.php, (7) Calendar.php, (8)...

8.4AI Score

0.096EPSS

2006-10-11 01:07 AM
20
cve
cve

CVE-2006-1819

Directory traversal vulnerability in the loadConfig function in index.php in phpWebSite 0.10.2 and earlier allows remote attackers to include arbitrary local files and execute arbitrary PHP code via the hub_dir parameter, as demonstrated by including access_log. NOTE: in some cases, arbitrary...

7.5AI Score

0.026EPSS

2006-04-18 10:02 AM
33
cve
cve

CVE-2006-1330

Multiple SQL injection vulnerabilities in phpWebsite 0.83 and earlier allow remote attackers to execute arbitrary SQL commands via the sid parameter to (1) friend.php or (2)...

9.5AI Score

0.003EPSS

2006-03-21 01:06 AM
20
cve
cve

CVE-2006-0973

SQL injection vulnerability in topics.php in Appalachian State University phpWebSite 0.10.2 and earlier allows remote attackers to execute arbitrary SQL commands via the topic...

9.3AI Score

0.009EPSS

2006-03-03 11:02 AM
22
cve
cve

CVE-2005-4792

SQL injection vulnerability in index.php in Appalachian State University phpWebSite 0.10.1 and earlier allows remote attackers to execute arbitrary SQL commands via the module parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

8.4AI Score

0.001EPSS

2005-12-31 05:00 AM
22
cve
cve

CVE-2005-0572

index.php in phpWebSite 0.10.0 and earlier allows remote attackers to obtain sensitive information via an invalid SEA_search_module parameter, which reveals the path in a PHP error...

6.4AI Score

0.005EPSS

2005-05-02 04:00 AM
23
cve
cve

CVE-2005-0565

The Announce module in phpWebSite 0.10.0 and earlier allows remote attackers to execute arbitrary PHP code by setting the Image field to reference a PHP file whose name contains a .gif.php...

7.6AI Score

0.017EPSS

2005-05-02 04:00 AM
23
cve
cve

CVE-2004-1516

CRLF injection vulnerability in index.php in phpWebSite 0.9.3-4 allows remote attackers to perform HTTP Response Splitting attacks to modify expected HTML content from the server via the block_username parameter in the user...

7AI Score

0.007EPSS

2004-12-31 05:00 AM
27
cve
cve

CVE-2004-2322

SQL injection vulnerability in the (1) announce and (2) notes modules of phpWebSite before 0.9.3-2 allows remote attackers to execute arbitrary SQL queries, as demonstrated using the ANN_id parameter to the announce...

9.2AI Score

0.008EPSS

2004-12-31 05:00 AM
24
cve
cve

CVE-2004-1654

SQL injection vulnerability in the calendar module in phpWebsite 0.9.3-4 and earlier allows remote attackers to execute arbitrary SQL commands via...

9.3AI Score

0.007EPSS

2004-09-01 04:00 AM
18
cve
cve

CVE-2004-1655

Cross-site scripting (XSS) vulnerability in phpWebsite 0.9.3-4 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) CM_pid parameter in the comments module or (2) the subject or message fields in the notes...

6.3AI Score

0.007EPSS

2004-09-01 04:00 AM
26
cve
cve

CVE-2003-0736

Multiple cross-site scripting (XSS) vulnerabilities in phpWebSite 0.9.x and earlier allow remote attackers to execute arbitrary web script via (1) the day parameter in the calendar module, (2) the fatcat_id parameter in the fatcat module, (3) the PAGE_id parameter in the pagemaster module, (4) the....

6.4AI Score

0.007EPSS

2003-10-20 04:00 AM
24
cve
cve

CVE-2003-0737

The calendar module in phpWebSite 0.9.x and earlier allows remote attackers to obtain the full pathname of phpWebSite via an invalid year, which generates an error from localtime() in TimeZone.php of the Pear...

6.9AI Score

0.004EPSS

2003-10-20 04:00 AM
20
cve
cve

CVE-2003-0735

SQL injection vulnerability in the Calendar module of phpWebSite 0.9.x and earlier allows remote attackers to execute arbitrary SQL queries, as demonstrated using the year...

8.4AI Score

0.002EPSS

2003-10-20 04:00 AM
24
cve
cve

CVE-2003-0738

The calendar module in phpWebSite 0.9.x and earlier allows remote attackers to cause a denial of service (crash) via a long year...

6.9AI Score

0.003EPSS

2003-10-20 04:00 AM
23
cve
cve

CVE-2002-2178

Cross-site scripting (XSS) vulnerability in article.php module for phpWebSite 0.8.3 allows remote attackers to execute arbitrary Javascript script via the sid parameter, as demonstrated using an IMG...

6.9AI Score

0.003EPSS

2002-12-31 05:00 AM
28
cve
cve

CVE-2002-1807

Cross-site scripting (XSS) vulnerability in phpWebSite 0.8.3 allows remote attackers to inject arbitrary web script or HTML via Javascript in an IMG...

6.3AI Score

0.002EPSS

2002-12-31 05:00 AM
21
cve
cve

CVE-2002-1135

modsecurity.php 1.10 and earlier, in phpWebSite 0.8.2 and earlier, allows remote attackers to execute arbitrary PHP source code via an inc_prefix parameter that points to the malicious...

8.4AI Score

0.044EPSS

2002-10-04 04:00 AM
31
cve
cve

CVE-2001-1363

Vulnerability in phpWebSite before 0.7.9 related to running multiple instances in the same domain, which may allow attackers to gain administrative...

7.5AI Score

0.006EPSS

2001-07-19 04:00 AM
22