Lucene search

K

W-agora Security Vulnerabilities

cve
cve

CVE-2010-4868

Cross-site scripting (XSS) vulnerability in search.php3 (aka search.php) in W-Agora 4.2.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the bn...

5.8AI Score

0.002EPSS

2011-10-05 10:55 AM
20
cve
cve

CVE-2010-4867

Directory traversal vulnerability in search.php3 (aka search.php) in W-Agora 4.2.1 and earlier allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the bn...

7.2AI Score

0.007EPSS

2011-10-05 10:55 AM
25
cve
cve

CVE-2008-1466

Multiple PHP remote file inclusion vulnerabilities in W-Agora 4.0 allow remote attackers to execute arbitrary PHP code via a URL in the bn_dir_default parameter to (1) add_user.php, (2) create_forum.php, (3) create_user.php, (4) delete_notes.php, (5) delete_user.php, (6) edit_forum.php, (7)...

8.2AI Score

0.01EPSS

2008-03-24 09:44 PM
23
cve
cve

CVE-2007-6647

SQL injection vulnerability in index.php in w-Agora 4.2.1 and earlier allows remote attackers to execute arbitrary SQL commands via the cat...

9.3AI Score

0.001EPSS

2008-01-04 11:46 AM
22
cve
cve

CVE-2007-1607

search.php in w-Agora (Web-Agora) allows remote attackers to obtain potentially sensitive information via a ' (quote) value followed by certain SQL sequences in the (1) search_forum or (2) search_user parameter, which force a SQL...

7AI Score

0.009EPSS

2007-03-22 11:19 PM
27
cve
cve

CVE-2007-1605

w-Agora (Web-Agora) allows remote attackers to obtain sensitive information via a request to rss.php with an invalid (1) site or (2) bn parameter, (3) a certain value of the site[] parameter, or (4) an empty value of the bn[] parameter; a request to index.php with a certain value of the (5) site[]....

6.2AI Score

0.009EPSS

2007-03-22 11:19 PM
28
cve
cve

CVE-2007-1606

Multiple cross-site scripting (XSS) vulnerabilities in w-Agora (Web-Agora) allow remote attackers to inject arbitrary web script or HTML via (1) the showuser parameter to profile.php, the (2) search_forum or (3) search_user parameter to search.php, or (4) the userid parameter to...

5.9AI Score

0.007EPSS

2007-03-22 11:19 PM
25
cve
cve

CVE-2007-1604

Multiple unrestricted file upload vulnerabilities in w-Agora (Web-Agora) allow remote attackers to upload and execute arbitrary PHP code (1) via a forum message with an attached file, which is stored under forums/hello/hello/notes/ or (2) by using browse_avatar.php to upload a file with a double...

7.6AI Score

0.056EPSS

2007-03-22 11:19 PM
22
cve
cve

CVE-2007-0606

w-agora 4.2.1 allows remote attackers to obtain sensitive information by via the (1) bn[] array parameter to index.php, which expects a string, and (2) certain parameters to delete_forum.php, which displays the path name in the resulting error...

6.3AI Score

0.007EPSS

2007-03-21 07:19 PM
26
cve
cve

CVE-2007-0607

W-Agora (Web-Agora) 4.2.1, when register_globals is enabled, stores globals.inc under the web document root with insufficient access control, which allows remote attackers to obtain application path information via a direct...

6.6AI Score

0.014EPSS

2007-03-20 08:19 PM
22
cve
cve

CVE-2006-2228

Cross-site scripting (XSS) vulnerability in w-Agora (aka Web-Agora) 4.2.0 allows remote attackers to inject arbitrary web script or HTML via a post with a BBCode tag that contains a JavaScript event name followed by whitespace before the '=' (equals) character, which bypasses a restrictive regular....

6.2AI Score

0.002EPSS

2006-05-05 07:02 PM
25
cve
cve

CVE-2005-2648

Directory traversal vulnerability in index.php in W-Agora 4.2.0 and earlier allows remote attackers to read arbitrary files via the site...

6.8AI Score

0.026EPSS

2005-08-23 04:00 AM
33
cve
cve

CVE-2004-1563

Multiple cross-site scripting (XSS) vulnerabilities in w-Agora 4.1.6a allow remote attackers to execute arbitrary web script or HTML via the (1) thread parameter to download_thread.php, (2) loginuser parameter to login.php, or (3) userid parameter to...

6.2AI Score

0.008EPSS

2004-12-31 05:00 AM
25
cve
cve

CVE-2004-1562

SQL injection vulnerability in redir_url.php in w-Agora 4.1.6a allows remote attackers to execute arbitrary SQL commands via the key...

8.7AI Score

0.008EPSS

2004-12-31 05:00 AM
31
cve
cve

CVE-2004-1565

list.php in w-Agora 4.1.6a allows remote attackers to reveal the full path via a crafted HTTP request, possibly involving a malformed id...

6.9AI Score

0.003EPSS

2004-12-31 05:00 AM
22
cve
cve

CVE-2004-1564

CRLF injection vulnerability in subscribe_thread.php in w-Agora 4.1.6a allows remote attackers to perform HTTP Response Splitting attacks to modify expected HTML content from the server via the thread...

7.1AI Score

0.041EPSS

2004-12-31 05:00 AM
21
cve
cve

CVE-2002-2128

editform.php in w-Agora 4.1.5 allows local users to execute arbitrary PHP code via .. (dot dot) sequences in the file...

7.9AI Score

0.0004EPSS

2002-12-31 05:00 AM
27
cve
cve

CVE-2002-2129

Cross-site scripting vulnerability (XSS) in editform.php for w-Agora 4.1.5 allows remote attackers to execute arbitrary web script via an arbitrary form field name containing the script, which is echoed back to the user when displaying the...

7.1AI Score

0.003EPSS

2002-12-31 05:00 AM
19
cve
cve

CVE-2002-1878

PHP remote file inclusion vulnerability in w-Agora 4.1.3 allows remote attackers to execute arbitrary PHP code via the inc_dir...

7.8AI Score

0.052EPSS

2002-12-31 05:00 AM
38