Lucene search

K

Plogger Security Vulnerabilities

cve
cve

CVE-2014-2224

Plogger 1.0 RC1 and earlier, when the Lucid theme is used, does not assign new values for certain codes, which makes it easier for remote attackers to bypass the CAPTCHA protection mechanism via a series of form...

7.5AI Score

0.002EPSS

2014-12-29 08:59 PM
14
cve
cve

CVE-2014-2223

Unrestricted file upload vulnerability in plog-admin/plog-upload.php in Plogger 1.0 RC1 and earlier allows remote authenticated users to execute arbitrary code by uploading a ZIP file that contains a PHP file and a non-zero length PNG file, then accessing the PHP file via a direct request to it in....

7.5AI Score

0.214EPSS

2014-09-11 02:16 PM
23
cve
cve

CVE-2012-5289

Multiple SQL injection vulnerabilities in Plogger 1.0 RC1 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) index.php or (2)...

9.5AI Score

0.001EPSS

2012-10-04 04:55 PM
22
cve
cve

CVE-2008-3563

Multiple SQL injection vulnerabilities in Plogger 3.0 and earlier allow remote attackers to execute arbitrary SQL commands via (1) the checked array parameter to plog-download.php in an album action and (2) unspecified parameters to plog-remote.php, and (3) allow remote authenticated...

8.5AI Score

0.003EPSS

2008-08-10 08:41 PM
27
cve
cve

CVE-2007-6587

SQL injection vulnerability in plog-rss.php in Plogger 1.0 Beta 3.0 allows remote attackers to execute arbitrary SQL commands via the id...

8.6AI Score

0.017EPSS

2007-12-28 09:46 PM
24
cve
cve

CVE-2007-2277

Session fixation vulnerability in Plogger allows remote attackers to hijack web sessions by setting the PHPSESSID...

7.5AI Score

0.011EPSS

2007-04-25 08:19 PM
27
cve
cve

CVE-2006-2157

SQL injection vulnerability in gallery.php in Plogger Beta 2.1 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter, when the level is set to "slideshow". NOTE: This is a different vulnerability than...

8.7AI Score

0.002EPSS

2006-05-03 10:02 AM
18
cve
cve

CVE-2005-4573

PHP remote file include vulnerability in plog-admin-functions.php in Plogger Beta 2 allows remote attackers to execute arbitrary code via a URL in the config[basedir]...

7.9AI Score

0.108EPSS

2005-12-29 11:03 AM
23
cve
cve

CVE-2005-4247

Cross-site scripting (XSS) vulnerability in index.php in Plogger Beta 2 and earlier allows remote attackers to inject arbitrary web script or HTML via the searchterms...

6.3AI Score

0.003EPSS

2005-12-14 11:03 AM
20
cve
cve

CVE-2005-4246

SQL injection vulnerability in Plogger Beta 2 and earlier allows remote attackers to execute arbitrary SQL commands via the (1) id parameter to index.php and (2) page...

8.7AI Score

0.001EPSS

2005-12-14 11:03 AM
26