Lucene search

K

Sphider Security Vulnerabilities

cve
cve

CVE-2014-5086

A Command Execution vulnerability exists in Sphider Pro, and Sphider Plus 3.2 due to insufficient sanitization of fwrite to conf.php, which could let a remote malicious user execute arbitrary code. CVE-2014-5086 pertains to instances of fwrite in Sphider Pro and Sphider Plus only, but don’t exist.....

8.8CVSS

9.7AI Score

0.001EPSS

2020-02-10 03:15 PM
29
cve
cve

CVE-2014-5085

A Command Execution vulnerability exists in Sphider Plus 3.2 due to insufficient sanitization of fwrite to conf.php, which could let a remote malicious user execute arbitrary code. CVE-2014-5085 pertains to instances of fwrite in Sphider Plus, but do not exist in either Sphider or Sphider...

8.8CVSS

9.7AI Score

0.001EPSS

2020-02-10 03:15 PM
31
cve
cve

CVE-2014-5083

A Command Execution vulnerability exists in Sphider before 1.3.6 due to insufficient sanitization of fwrite to conf.php, which could let a remote malicious user execute arbitrary code. CVE-2014-5083 pertains to instances of fwrite in...

8.8CVSS

9.6AI Score

0.001EPSS

2020-02-10 03:15 PM
42
cve
cve

CVE-2014-5087

A vulnerability exists in Sphider Search Engine prior to 1.3.6 due to exec calls in admin/spiderfuncs.php, which could let a remote malicious user execute arbitrary...

9.8CVSS

9.5AI Score

0.021EPSS

2020-02-07 06:15 PM
84
cve
cve

CVE-2014-5081

sphider prior to 1.3.6, sphider-pro prior to 3.2, and sphider-plus prior to 3.2 allow authentication...

9.8CVSS

9.6AI Score

0.044EPSS

2020-01-10 01:15 PM
41
cve
cve

CVE-2014-5193

Cross-site scripting (XSS) vulnerability in admin/admin.php in Sphider 1.3.6 allows remote attackers to inject arbitrary web script or HTML via the category parameter. NOTE: the url parameter vector is already covered by...

7.8AI Score

0.002EPSS

2014-08-07 11:13 AM
18
cve
cve

CVE-2014-5192

SQL injection vulnerability in admin/admin.php in Sphider 1.3.6 allows remote attackers to execute arbitrary SQL commands via the filter...

8.7AI Score

0.002EPSS

2014-08-07 11:13 AM
17
cve
cve

CVE-2014-5194

Static code injection vulnerability in admin/admin.php in Sphider 1.3.6 allows remote authenticated users to inject arbitrary PHP code into settings/conf.php via the _word_upper_bound...

7AI Score

0.002EPSS

2014-08-07 11:13 AM
40
cve
cve

CVE-2014-5082

Multiple SQL injection vulnerabilities in admin/admin.php in Sphider 1.3.6 and earlier, Sphider Pro, and Sphider-plus allow remote attackers to execute arbitrary SQL commands via the (1) site_id or (2) url...

10AI Score

0.002EPSS

2014-08-06 06:55 PM
32
cve
cve

CVE-2008-5211

Cross-site scripting (XSS) vulnerability in search.php in Sphider 1.3.4, when the search suggestion feature is enabled, allows remote attackers to inject arbitrary web script or HTML via the query parameter, a different vector than...

5.8AI Score

0.004EPSS

2008-11-24 05:30 PM
23
cve
cve

CVE-2007-2411

PHP remote file inclusion vulnerability in index.php in Sphider 1.2.x allows remote attackers to execute arbitrary PHP code via a URL in the include_dir parameter. NOTE: a third party disputes this vulnerability, stating that "the application is not vulnerable to this...

8.3AI Score

0.024EPSS

2007-05-01 10:19 AM
25
cve
cve

CVE-2006-7057

SQL injection vulnerability in search.php in Sphider before 1.3.1c allows remote attackers to execute arbitrary SQL commands via the category parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. NOTE: this issue might be...

8.3AI Score

0.002EPSS

2007-02-24 01:28 AM
21
cve
cve

CVE-2006-7058

Multiple cross-site scripting (XSS) vulnerabilities in Sphider before 1.3.1c allow remote attackers to inject arbitrary web script or HTML via the catid parameter to (1) templates/standard/search_form.html and (2) templates/dark/search_form.html. NOTE: the provenance of this information is...

6.2AI Score

0.002EPSS

2007-02-24 01:28 AM
19
cve
cve

CVE-2006-2506

Multiple cross-site scripting (XSS) vulnerabilities in search.php in Sphider allow remote attackers to inject arbitrary web script or HTML via (1) the PATH_INFO and (2) the category...

5.8AI Score

0.035EPSS

2006-05-22 07:02 PM
16
cve
cve

CVE-2006-1784

PHP remote file inclusion vulnerability in admin/configset.php in Sphider 1.3 and earlier, when register_globals is disabled, allows remote attackers to execute arbitrary PHP code via a URL in the settings_dir...

7.7AI Score

0.066EPSS

2006-04-13 10:02 PM
27