Lucene search

K

Projectpier Security Vulnerabilities

cve
cve

CVE-2013-3635

ProjectPier 0.8.8 has stored...

5.4CVSS

5.9AI Score

0.001EPSS

2020-02-07 03:15 PM
18
cve
cve

CVE-2013-3636

ProjectPier 0.8.8 has a Remote Information Disclosure Weakness because of the lack of the HttpOnly cookie...

5.4CVSS

6.7AI Score

0.002EPSS

2020-02-07 03:15 PM
22
cve
cve

CVE-2013-3637

ProjectPier 0.8.8 does not use the Secure flag for...

5.4CVSS

6.8AI Score

0.001EPSS

2020-02-07 03:15 PM
22
cve
cve

CVE-2018-10760

Unrestricted file upload vulnerability in the Files plugin in ProjectPier 0.88 and earlier allows remote authenticated users to execute arbitrary PHP code by uploading a file with an executable extension, then accessing it via a direct request to the file in the tmp directory under the document...

8.8CVSS

7.3AI Score

0.002EPSS

2018-05-16 02:29 PM
22
cve
cve

CVE-2018-10759

PHP remote file inclusion vulnerability in public/patch/patch.php in Project Pier 0.8.8 and earlier allows remote attackers to execute arbitrary commands or SQL statements via the id...

9.8CVSS

9.9AI Score

0.371EPSS

2018-05-16 02:29 PM
46
cve
cve

CVE-2015-2796

Multiple cross-site scripting (XSS) vulnerabilities in Project-Pier ProjectPier-Core allow remote attackers to inject arbitrary web script or HTML via the search_for parameter to (1) search_by_tag.php, (2) search_contacts.php, or (3)...

6.1CVSS

6.3AI Score

0.001EPSS

2018-02-02 09:29 PM
27
cve
cve

CVE-2011-3797

ProjectPier 0.8.0.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by public/upgrade/templates/layout.php and certain other...

6.9AI Score

0.002EPSS

2011-09-24 12:55 AM
18
cve
cve

CVE-2008-5584

Multiple cross-site scripting (XSS) vulnerabilities in ProjectPier 0.8 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) a message, (2) a milestone, or (3) a display name in a profile, or the (4) a or (5) c parameter to...

5.8AI Score

0.004EPSS

2008-12-15 06:00 PM
25
cve
cve

CVE-2008-5583

Cross-site request forgery (CSRF) vulnerability in index.php in ProjectPier 0.8 and earlier allows remote attackers to perform actions as an administrator via the query string, as demonstrated by a delete project...

7.7AI Score

0.004EPSS

2008-12-15 06:00 PM
26