Lucene search

K

Virtual War Security Vulnerabilities

cve
cve

CVE-2010-5064

Multiple cross-site scripting (XSS) vulnerabilities in Virtual War (aka VWar) 1.6.1 R2 allow remote attackers to inject arbitrary web script or HTML via (1) the Additional Information field to challenge.php, the (2) Additional Information or (3) Contact information field to joinus.php, (4) the War....

6.1AI Score

0.002EPSS

2012-10-08 10:47 AM
24
cve
cve

CVE-2010-5279

article.php in Virtual War (aka VWar) 1.6.1 R2 allows remote attackers to cause a denial of service (memory consumption) via a large integer in the ratearticleselect...

7.4AI Score

0.002EPSS

2012-10-08 10:47 AM
20
cve
cve

CVE-2010-5066

The createRandomPassword function in includes/functions_common.php in Virtual War (aka VWar) 1.6.1 R2 uses a small range of values to select the seed argument for the PHP mt_srand function, which makes it easier for remote attackers to determine randomly generated passwords via a brute-force...

7.5AI Score

0.003EPSS

2012-10-08 10:47 AM
28
cve
cve

CVE-2010-5063

SQL injection vulnerability in article.php in Virtual War (aka VWar) 1.6.1 R2 allows remote attackers to execute arbitrary SQL commands via the ratearticleselect...

9.3AI Score

0.001EPSS

2012-10-08 10:47 AM
19
cve
cve

CVE-2010-5065

popup.php in Virtual War (aka VWar) 1.6.1 R2 allows remote attackers to bypass intended member restrictions and read news posts via a modified newsid parameter in a printnews...

7.4AI Score

0.003EPSS

2012-10-08 10:47 AM
21
cve
cve

CVE-2010-5067

Virtual War (aka VWar) 1.6.1 R2 uses static session cookies that depend only on a user's password, which makes it easier for remote attackers to bypass timeout and logout actions, and retain access for a long period of time, by leveraging knowledge of a session...

7.5AI Score

0.005EPSS

2012-10-08 10:47 AM
26
cve
cve

CVE-2011-3813

Virtual War (aka VWar) 1.5.0r15 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by includes/language/dutch.inc.php and certain other...

6.9AI Score

0.002EPSS

2011-09-24 12:55 AM
27
cve
cve

CVE-2008-0753

SQL injection vulnerability in calendar.php in Virtual War (VWar) 1.5 allows remote attackers to execute arbitrary SQL commands via the month...

9.3AI Score

0.001EPSS

2008-02-13 08:00 PM
24
cve
cve

CVE-2007-4605

PHP remote file inclusion vulnerability in convert/mvcw.php in Virtual War (VWar) 1.5.0 R15 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the vwar_root parameter, a different vector than CVE-2006-1503, CVE-2006-1636, and...

7.6AI Score

0.016EPSS

2007-08-31 12:17 AM
186
cve
cve

CVE-2007-2312

Multiple SQL injection vulnerabilities in the Virtual War (VWar) 1.5.0 R15 module for PHP-Nuke allow remote attackers to execute arbitrary SQL commands via the n parameter to extra/online.php and other unspecified scripts in extra/. NOTE: this might be same vulnerability as CVE-2006-4142;...

8.9AI Score

0.009EPSS

2007-04-26 09:19 PM
21
cve
cve

CVE-2007-2306

Multiple cross-site scripting (XSS) vulnerabilities in the Virtual War (VWar) 1.5.0 R15 and earlier module for PHP-Nuke, when register_globals is enabled, allow remote attackers to inject arbitrary web script or HTML via the (1) memberlist parameter to extra/login.php and the (2) title parameter...

6.3AI Score

0.011EPSS

2007-04-26 09:19 PM
24
cve
cve

CVE-2006-4224

Cross-site scripting (XSS) vulnerability in calendar.php in Virtual War (VWar) 1.5.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the year parameter. NOTE: The page parameter vector is covered by...

5.9AI Score

0.003EPSS

2006-08-18 08:04 PM
21
cve
cve

CVE-2006-4141

SQL injection vulnerability in news.php in Virtual War (VWar) 1.5.0 and earlier allows remote attackers to execute arbitrary SQL commands via the (1) sortby and (2) sortorder...

9.3AI Score

0.003EPSS

2006-08-14 11:04 PM
15
cve
cve

CVE-2006-4142

SQL injection vulnerability in extra/online.php in Virtual War (VWar) 1.5.0 R14 and earlier allows remote attackers to execute arbitrary SQL commands via the n...

8.7AI Score

0.008EPSS

2006-08-14 11:04 PM
20
cve
cve

CVE-2006-4010

SQL injection vulnerability in war.php in Virtual War (Vwar) 1.5.0 and earlier allows remote attackers to execute arbitrary SQL commands via the page parameter. NOTE: other vectors are covered by...

8.5AI Score

0.02EPSS

2006-08-07 07:04 PM
21
cve
cve

CVE-2006-4009

Cross-site scripting (XSS) vulnerability in war.php in Virtual War (Vwar) 1.5.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the page...

5.9AI Score

0.008EPSS

2006-08-07 07:04 PM
25
cve
cve

CVE-2006-3139

Multiple SQL injection vulnerabilities in war.php in Virtual War (VWar) 1.5.0 R14 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) s, (2) showgame, (3) sortorder, and (4) sortby...

8.8AI Score

0.006EPSS

2006-06-22 10:06 PM
28
cve
cve

CVE-2006-2091

admin.php in Virtual War (VWar) 1.5 and versions before 1.2 allows remote attackers to obtain sensitive information via an invalid vwar_root parameter, which reveals the path in an error...

6.9AI Score

0.006EPSS

2006-04-29 10:02 AM
24
cve
cve

CVE-2006-1747

PHP remote file inclusion vulnerability in Virtual War (VWar) 1.5.0 allows remote attackers to execute arbitrary PHP code via a URL in the vwar_root parameter to (1) admin/admin.php, (2) war.php, (3) stats.php, (4) news.php, (5) joinus.php, (6) challenge.php, (7) calendar.php, (8) member.php, (9).....

7.6AI Score

0.074EPSS

2006-04-12 10:02 PM
38
cve
cve

CVE-2006-1636

PHP remote file inclusion vulnerability in get_header.php in VWar 1.5.0 R12 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the vwar_root parameter. NOTE: this is a different vulnerability than...

7.6AI Score

0.043EPSS

2006-04-06 10:04 AM
31
cve
cve

CVE-2006-1503

PHP remote file inclusion vulnerability in includes/functions_install.php in Virtual War (VWar) 1.5.0 R11 and earlier allows remote attackers to include and execute arbitrary PHP code via a URL in the vwar_root parameter. NOTE: this is a different vulnerability than...

7.5AI Score

0.058EPSS

2006-03-30 01:06 AM
37
cve
cve

CVE-2005-4748

PHP remote file include vulnerability in functions_admin.php in Virtual War (VWar) 1.5.0 R10 allows remote attackers to include and execute arbitrary PHP code via unspecified attack vectors. NOTE: this issue has been referred to as XSS, but it is clear from the vendor description that it is a...

8.3AI Score

0.004EPSS

2005-12-31 05:00 AM
21