Lucene search

K

Refbase Security Vulnerabilities

cve
cve

CVE-2015-6008

install.php in Web Reference Database (aka refbase) through 0.9.6 allows remote attackers to execute arbitrary commands via the adminPassword parameter, a different issue than...

7.6AI Score

0.006EPSS

2015-09-28 02:59 AM
32
cve
cve

CVE-2015-6009

Multiple SQL injection vulnerabilities in Web Reference Database (aka refbase) through 0.9.6 allow remote attackers to execute arbitrary SQL commands via (1) the where parameter to rss.php or (2) the sqlQuery parameter to search.php, a different issue than...

8.6AI Score

0.001EPSS

2015-09-28 02:59 AM
35
cve
cve

CVE-2015-6011

Web Reference Database (aka refbase) through 0.9.6 and bleeding-edge before 2015-01-08 allows remote attackers to conduct XML injection attacks via (1) the id parameter to unapi.php or (2) the stylesheet parameter to...

7.2AI Score

0.004EPSS

2015-09-28 02:59 AM
18
cve
cve

CVE-2015-6012

Multiple open redirect vulnerabilities in Web Reference Database (aka refbase) through 0.9.6 and bleeding-edge before 2015-01-08 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the referrer...

7AI Score

0.003EPSS

2015-09-28 02:59 AM
19
cve
cve

CVE-2015-7382

SQL injection vulnerability in install.php in Web Reference Database (aka refbase) through 0.9.6 allows remote attackers to execute arbitrary SQL commands via the defaultCharacterSet parameter, a different issue than...

8.4AI Score

0.001EPSS

2015-09-28 02:59 AM
19
cve
cve

CVE-2015-7383

Multiple cross-site scripting (XSS) vulnerabilities in Web Reference Database (aka refbase) through 0.9.6 and bleeding-edge through 2015-04-28 allow remote attackers to inject arbitrary web script or HTML via the (1) adminUserName, (2) pathToMYSQL, (3) databaseStructureFile, or (4) pathToBibutils.....

5.9AI Score

0.005EPSS

2015-09-28 02:59 AM
19
cve
cve

CVE-2015-6007

Cross-site request forgery (CSRF) vulnerability in Web Reference Database (aka refbase) through 0.9.6 allows remote attackers to hijack the authentication of arbitrary...

7.3AI Score

0.001EPSS

2015-09-28 02:59 AM
24
cve
cve

CVE-2015-6010

Multiple cross-site scripting (XSS) vulnerabilities in Web Reference Database (aka refbase) through 0.9.6 and bleeding-edge before 2015-01-08 allow remote attackers to inject arbitrary web script or HTML via the (1) errorNo or (2) errorMsg parameter to error.php; the (3) viewType parameter to...

5.9AI Score

0.005EPSS

2015-09-28 02:59 AM
24
cve
cve

CVE-2015-7381

Multiple PHP remote file inclusion vulnerabilities in install.php in Web Reference Database (aka refbase) through 0.9.6 allow remote attackers to execute arbitrary PHP code via the (1) pathToMYSQL or (2) databaseStructureFile parameter, a different issue than...

7.7AI Score

0.006EPSS

2015-09-28 02:59 AM
23
cve
cve

CVE-2008-6400

Cross-site scripting (XSS) vulnerability in refbase before 0.9.5 allows remote attackers to inject arbitrary web script or HTML via the headerMsg parameter to (1) show.php and (2) search.php. NOTE: some of these details are obtained from third party...

6.3AI Score

0.002EPSS

2009-03-05 08:30 PM
26