Lucene search

K

Phpwind Security Vulnerabilities

cve
cve

CVE-2019-13472

PHPWind 9.1.0 has XSS vulnerabilities in the c and m parameters of the index.php...

6.1CVSS

6.1AI Score

0.001EPSS

2019-07-09 10:15 PM
122
cve
cve

CVE-2019-6691

phpwind 9.0.2.170426 UTF8 allows SQL Injection via the admin.php?m=backup&c=backup&a=doback tabledb[] parameter, related to the "--backup database"...

7.2CVSS

8.7AI Score

0.001EPSS

2019-01-23 09:29 AM
23
cve
cve

CVE-2015-4134

Open redirect vulnerability in goto.php in phpwind 8.7 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url...

7.4AI Score

0.003EPSS

2015-05-28 02:59 PM
25
cve
cve

CVE-2015-4135

Cross-site scripting (XSS) vulnerability in goto.php in phpwind 8.7 allows remote attackers to inject arbitrary web script or HTML via the url...

6.3AI Score

0.003EPSS

2015-05-28 02:59 PM
19
cve
cve

CVE-2006-7101

SQL injection vulnerability in admin.php in PHPWind 5.0.1 and earlier allows remote attackers to execute arbitrary SQL commands via the AdminUser...

9.3AI Score

0.004EPSS

2007-03-03 09:19 PM
21