Lucene search

K

Topo Security Vulnerabilities

cve
cve

CVE-2006-3833

index.php in EJ3 TOPo 2.2.178 allows remote attackers to overwrite existing entries and establish new passwords for the overwritten entries via a URL with a modified entry...

7.5AI Score

0.007EPSS

2006-07-25 01:22 PM
19
cve
cve

CVE-2006-3834

EJ3 TOPo 2.2.178 includes the password in cleartext in the ID field to index.php, which allows context-dependent attackers to obtain entry passwords via log files, referrers, or other...

7.4AI Score

0.003EPSS

2006-07-25 01:22 PM
21
cve
cve

CVE-2006-3536

Direct static code injection vulnerability in code/class_db_text.php in EJ3 TOPo 2.2.178 and earlier allows remote attackers to execute arbitrary PHP code via parameters such as (1) descripcion and (2) pais, which are stored directly in a PHP script. NOTE: the provenance of this information is...

8.1AI Score

0.009EPSS

2006-07-12 09:05 PM
23
cve
cve

CVE-2006-0984

Cross-site scripting (XSS) vulnerability in inc_header.php in EJ3 TOPo 2.2.178 allows remote attackers to inject arbitrary web script or HTML via the gTopNombre...

6.3AI Score

0.008EPSS

2006-03-03 11:02 AM
16
cve
cve

CVE-2005-1715

Cross-site scripting (XSS) vulnerability in index.php for TOPo 2.2 (2.2.178) allows remote attackers to inject arbitrary web script or HTML via the (1) m, (2) s, (3) ID, or (4) t parameters, or the (5) field name, (6) Your Web field, or (7) email field in the comments...

6.3AI Score

0.006EPSS

2005-05-24 04:00 AM
21
cve
cve

CVE-2005-1716

TOPo 2.2 (2.2.178) stores data files in the data directory under the web document root with insufficient access control, which allows remote attackers to obtain sensitive information such as client IP...

7AI Score

0.002EPSS

2005-05-24 04:00 AM
24
cve
cve

CVE-2003-1409

TOPo 1.43 allows remote attackers to obtain sensitive information by sending an HTTP request with an invalid parameter to (1) in.php or (2) out.php, which reveals the path to the TOPo directory in the error...

7AI Score

0.016EPSS

2003-12-31 05:00 AM
18