Lucene search

K

Webspell Security Vulnerabilities

cve
cve

CVE-2010-4861

SQL injection vulnerability in asearch.php in webSPELL 4.2.1 allows remote attackers to execute arbitrary SQL commands via the search...

9.3AI Score

0.001EPSS

2011-10-05 10:55 AM
20
cve
cve

CVE-2009-1912

Directory traversal vulnerability in src/func/language.php in webSPELL 4.2.0e and earlier allows remote attackers to include and execute arbitrary local .php files via a .. (dot dot) in a language cookie. NOTE: this can be leveraged for SQL injection by including...

9AI Score

0.016EPSS

2009-06-04 04:30 PM
19
cve
cve

CVE-2009-1408

Cross-site scripting (XSS) vulnerability in webSPELL 4.2.0c allows remote attackers to inject arbitrary web script or HTML allows remote attackers to inject arbitrary web script or HTML via Javascript events such as onmouseover in nested BBcode tags, as demonstrated using (1) email, (2) img, and...

6.3AI Score

0.004EPSS

2009-04-24 02:30 PM
54
cve
cve

CVE-2008-1481

Cross-site scripting (XSS) vulnerability in index.php in webSPELL 4.1.2 allows remote attackers to inject arbitrary web script or HTML via the board parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

6.1AI Score

0.002EPSS

2008-03-24 10:44 PM
15
cve
cve

CVE-2008-0574

Cross-site scripting (XSS) vulnerability in index.php in webSPELL 4.01.02 allows remote attackers to inject arbitrary web script or HTML via the sort parameter in a whoisonline...

6.3AI Score

0.003EPSS

2008-02-05 02:00 AM
17
cve
cve

CVE-2008-0575

Cross-site request forgery (CSRF) vulnerability in admin/admincenter.php in webSPELL 4.01.02 allows remote attackers to assign the superadmin privilege level to arbitrary accounts as administrators via an "update member"...

7.9AI Score

0.001EPSS

2008-02-05 02:00 AM
16
cve
cve

CVE-2007-6309

Multiple cross-site scripting (XSS) vulnerabilities in index.php in webSPELL 4.1.2 allow remote attackers to inject arbitrary web script or HTML via (1) the galleryID parameter in a usergallery upload action; or the (2) upID, (3) tag, (4) month, (5) userID, or (6) year parameter in a calendar...

6.3AI Score

0.004EPSS

2007-12-11 09:46 PM
22
cve
cve

CVE-2007-4028

Absolute path traversal vulnerability in index.php in Webspell 4.01.02 allows remote attackers to include and execute arbitrary local files via a full pathname in the site parameter. NOTE: some of these details are obtained from third party...

7.8AI Score

0.019EPSS

2007-07-26 07:30 PM
21
cve
cve

CVE-2007-2368

picture.php in WebSPELL 4.01.02 and earlier allows remote attackers to read arbitrary files via the file...

7.5AI Score

0.004EPSS

2007-04-30 11:19 PM
17
cve
cve

CVE-2007-2369

Directory traversal vulnerability in picture.php in WebSPELL 4.01.02 and earlier, when PHP before 4.3.0 is used, allows remote attackers to read arbitrary files via a .. (dot dot) in the id...

7.5AI Score

0.004EPSS

2007-04-30 11:19 PM
30
cve
cve

CVE-2007-1155

Unrestricted file upload vulnerability in webSPELL allows remote authenticated administrators to upload and execute arbitrary PHP code via the add squad feature. NOTE: this issue may be an administrative feature, in which case this CVE may be...

7.4AI Score

0.006EPSS

2007-03-02 09:18 PM
21
cve
cve

CVE-2007-1163

SQL injection vulnerability in printview.php in webSPELL 4.01.02 and earlier allows remote attackers to execute arbitrary SQL commands via the topic parameter, a different vector than CVE-2007-1019, CVE-2006-5388, and...

8.6AI Score

0.002EPSS

2007-03-02 09:18 PM
23
cve
cve

CVE-2007-1160

webSPELL 4.0, and possibly later versions, allows remote attackers to bypass authentication via a ws_auth cookie, a different vulnerability than...

7.1AI Score

0.012EPSS

2007-03-02 09:18 PM
26
cve
cve

CVE-2007-1154

SQL injection vulnerability in webSPELL allows remote attackers to execute arbitrary SQL commands via a ws_auth cookie, a different vulnerability than...

8.6AI Score

0.003EPSS

2007-03-02 09:18 PM
25
cve
cve

CVE-2007-1019

SQL injection vulnerability in news.php in webSPELL 4.01.02, when register_globals is enabled, allows remote attackers to execute arbitrary SQL commands via the showonly parameter to index.php, a different vector than...

8.6AI Score

0.01EPSS

2007-02-21 11:28 AM
20
cve
cve

CVE-2007-0502

SQL injection vulnerability in gallery.php in webSPELL 4.01.02 allows remote attackers to execute arbitrary SQL commands via the picID parameter, a different vector than...

8.6AI Score

0.083EPSS

2007-01-25 09:28 PM
29
cve
cve

CVE-2007-0492

Multiple SQL injection vulnerabilities in gallery.php in webSPELL 4.01.02 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) id or (2) galleryID parameter. NOTE: The provenance of this information is unknown; the details are obtained solely from third party...

8.6AI Score

0.002EPSS

2007-01-25 12:28 AM
29
cve
cve

CVE-2006-5388

SQL injection vulnerability in index.php in WebSPELL 4.01.01 and earlier allows remote attackers to execute arbitrary SQL commands via the getsquad parameter, a different vector than...

8.6AI Score

0.002EPSS

2006-10-18 07:07 PM
21
cve
cve

CVE-2006-4782

src/index.php in WebSPELL 4.01.01 and earlier, when register_globals is enabled, allows remote attackers to bypass authentication and gain sensitive information stored in the database via a modified userID parameter in a write action to...

6.7AI Score

0.014EPSS

2006-09-14 10:07 AM
24
cve
cve

CVE-2006-4783

SQL injection vulnerability in squads.php in WebSPELL 4.01.01 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary SQL commands via the squadID...

8.6AI Score

0.007EPSS

2006-09-14 10:07 AM
21
cve
cve

CVE-2006-0728

SQL injection vulnerability in search.php in webSPELL 4.01.00 and earlier allows remote attackers to inject arbitrary SQL commands via the title_op...

8.8AI Score

0.06EPSS

2006-02-16 11:02 AM
26