Lucene search

K

News Script Security Vulnerabilities

cve
cve

CVE-2024-1024

A vulnerability has been found in SourceCodester Facebook News Feed Like 1.0 and classified as problematic. This vulnerability affects unknown code of the component New Account Handler. The manipulation of the argument First Name/Last Name with the input alert(1) leads to cross site scripting. The....

6.1CVSS

6AI Score

0.0005EPSS

2024-01-30 01:15 AM
14
cve
cve

CVE-2023-3537

A vulnerability classified as problematic has been found in SimplePHPscripts News Script PHP Pro 2.4. This affects an unknown part of the file /preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The...

6.1CVSS

6AI Score

0.0005EPSS

2023-07-07 02:15 PM
14
cve
cve

CVE-2005-2167

Cross-site scripting (XSS) vulnerability in index.php in Plague News System 0.6 and earlier allows remote attackers to inject arbitrary web script or HTML via the cid...

6AI Score

0.001EPSS

2022-10-03 04:22 PM
24
cve
cve

CVE-2005-1582

Cross-site scripting (XSS) vulnerability in index.php for 1Two News 1.0 allows remote attackers to inject arbitrary web script or HTML via the (1) nom, (2) email, (3) siteweb, or (4) commentaire...

6AI Score

0.001EPSS

2022-10-03 04:22 PM
26
cve
cve

CVE-2010-0335

Cross-site scripting (XSS) vulnerability in the Vote rank for news (vote_for_tt_news) extension 1.0.1 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.001EPSS

2022-10-03 04:21 PM
14
cve
cve

CVE-2011-3851

Cross-site scripting (XSS) vulnerability in the News theme before 0.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cpage...

6AI Score

0.001EPSS

2022-10-03 04:15 PM
30
cve
cve

CVE-2017-20131

A vulnerability was found in Itech News Portal 6.28. It has been classified as critical. Affected is an unknown function of the file /news-portal-script/information.php. The manipulation of the argument inf leads to sql injection. It is possible to launch the attack remotely. The exploit has been.....

9.8CVSS

9.7AI Score

0.005EPSS

2022-07-16 07:15 AM
21
12
cve
cve

CVE-2020-29241

Online News Portal using PHP/MySQLi 1.0 is affected by cross-site scripting (XSS) which allows remote attackers to inject an arbitrary web script or HTML via the "Title"...

4.8CVSS

5AI Score

0.001EPSS

2021-01-26 06:15 PM
17
2
cve
cve

CVE-2020-25472

SimplePHPscripts News Script PHP Pro 2.3 is affected by a Cross Site Request Forgery (CSRF) vulnerability, which allows attackers to add new...

6.5CVSS

6.6AI Score

0.001EPSS

2020-11-24 03:15 PM
15
cve
cve

CVE-2020-25473

SimplePHPscripts News Script PHP Pro 2.3 does not properly set the HttpOnly Flag from Session...

6.5CVSS

6.5AI Score

0.001EPSS

2020-11-24 03:15 PM
18
cve
cve

CVE-2020-25475

SimplePHPscripts News Script PHP Pro 2.3 is affected by a SQL Injection via the id parameter in an editNews...

9.8CVSS

9.8AI Score

0.001EPSS

2020-11-24 03:15 PM
22
cve
cve

CVE-2020-25474

SimplePHPscripts News Script PHP Pro 2.3 is affected by a Cross Site Scripting (XSS) vulnerability via the editor_name...

6.1CVSS

6AI Score

0.001EPSS

2020-11-24 03:15 PM
17
cve
cve

CVE-2019-8361

PHP Scripts Mall Responsive Video News Script has XSS via the Search Bar. This might, for example, be leveraged for HTML injection or URL...

6.1CVSS

6.2AI Score

0.001EPSS

2019-02-16 10:29 PM
18
cve
cve

CVE-2018-6928

PHP Scripts Mall News Website Script 2.0.4 has SQL Injection via a search...

9.8CVSS

9.8AI Score

0.003EPSS

2018-02-13 05:29 PM
20
cve
cve

CVE-2015-0870

Cross-site scripting (XSS) vulnerability in hb.cgi in Nishishi Factory Fumy News Clipper 2.x before 2.5.0 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.003EPSS

2015-02-01 02:59 AM
21
cve
cve

CVE-2014-6237

Cross-site scripting (XSS) vulnerability in the News Pack extension 0.1.0 and earlier for TYPO3 allows remote authenticated users to inject arbitrary web script or HTML via unspecified...

5.4AI Score

0.001EPSS

2014-09-11 02:16 PM
25
cve
cve

CVE-2012-2059

Cross-site scripting (XSS) vulnerability in the ticketyboo News Ticker module for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2012-09-17 08:55 PM
15
cve
cve

CVE-2008-7171

Multiple cross-site scripting (XSS) vulnerabilities in Lightweight news portal (LNP) 1.0b allow remote attackers to inject arbitrary web script or HTML via the (1) photo parameter to show_photo.php, (2) potd parameter to show_potd.php, or (3) the Current question field in a vote action to...

5.8AI Score

0.002EPSS

2009-09-08 10:30 AM
23
cve
cve

CVE-2008-7060

Multiple cross-site scripting (XSS) vulnerabilities in One-News Beta 2 allow remote attackers to inject arbitrary HTML and web script via the (1) title or (2) content parameters in a news item to add.php, and the (3) itemnum, (4) author, or (5) comment parameters in a comment to index.php. NOTE:...

5.9AI Score

0.002EPSS

2009-08-24 07:30 PM
20
cve
cve

CVE-2008-7037

The Sidebar gadget in ITN News Gadget (aka ITN Hub Gadget) 1.06 for Windows Vista, and possibly other versions before 1.23, allows remote web servers or man-in-the-middle attackers to execute arbitrary commands via script in a short_title...

7.8AI Score

0.002EPSS

2009-08-24 10:30 AM
19
cve
cve

CVE-2009-2292

Cross-site scripting (XSS) vulnerability in Appleple a-News 2.32 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.003EPSS

2009-07-01 01:00 PM
24
cve
cve

CVE-2009-2020

Cross-site scripting (XSS) vulnerability in news_detail.php in Virtue News Manager allows remote attackers to inject arbitrary web script or HTML via the nid...

5.9AI Score

0.001EPSS

2009-06-09 07:30 PM
20
cve
cve

CVE-2008-3582

SQL injection vulnerability in login.php in Keld PHP-MySQL News Script 0.7.1 allows remote attackers to execute arbitrary SQL commands via the username...

8.4AI Score

0.001EPSS

2008-08-10 09:41 PM
25
cve
cve

CVE-2008-2758

Multiple cross-site scripting (XSS) vulnerabilities in Xigla Absolute News Manager XE 3.2 allow remote authenticated administrators to inject arbitrary web script or HTML via the (1) pblname and (2) text parameters to (a) admin/search.asp, (3) name parameter to (b) admin/publishers.asp, and other.....

5.5AI Score

0.001EPSS

2008-06-18 10:41 PM
20
cve
cve

CVE-2008-2508

Cross-site scripting (XSS) vulnerability in news.php in Tr Script News 2.1 allows remote attackers to inject arbitrary web script or HTML via the "nb" parameter in voir...

5.7AI Score

0.002EPSS

2008-05-29 11:32 PM
23
cve
cve

CVE-2008-2413

Cross-site scripting (XSS) vulnerability in glossaire.php in ACGV News 0.9.1 allows remote attackers to inject arbitrary web script or HTML via the id...

5.7AI Score

0.002EPSS

2008-05-22 01:09 PM
18
cve
cve

CVE-2008-2219

Cross-site scripting (XSS) vulnerability in install.php in C-News.fr C-News 1.0.1 allows remote attackers to inject arbitrary web script or HTML via the etape...

5.7AI Score

0.002EPSS

2008-05-14 06:20 PM
26
cve
cve

CVE-2008-2035

Cross-site scripting (XSS) vulnerability in the Bluemoon, Inc. (1) BackPack 0.91 and earlier, (2) BmSurvey 0.84 and earlier, (3) newbb_fileup 1.83 and earlier, (4) News_embed (news_fileup) 1.44 and earlier, and (5) PopnupBlog 3.19 and earlier modules for XOOPS 2.0.x, XOOPS Cube 2.1, and ImpressCMS....

5.7AI Score

0.003EPSS

2008-04-30 04:17 PM
19
cve
cve

CVE-2008-1958

Unrestricted file upload vulnerability in the ajout_cat mode in admin/main.php in Tr Script News 2.1 allows remote authenticated users to execute arbitrary code by uploading a file with a .php...

7.3AI Score

0.006EPSS

2008-04-25 07:05 PM
17
cve
cve

CVE-2008-1957

SQL injection vulnerability in news.php in Tr Script News 2.1 allows remote attackers to execute arbitrary SQL commands via the nb parameter in voir...

8.4AI Score

0.003EPSS

2008-04-25 07:05 PM
16
cve
cve

CVE-2008-0917

Cross-site scripting (XSS) vulnerability in Tor World Tor Search 1.1 and earlier, I-Navigator 4.0, Mobile Frontier 2.1 and earlier, Diary.cgi (aka Quotes of the Day) 1.5 and earlier, Tor News 1.21 and earlier, Simple BBS 1.3 and earlier, Interactive BBS 1.3 and earlier, Tor Board 1.1 and earlier,.....

5.6AI Score

0.002EPSS

2008-02-22 11:44 PM
22
cve
cve

CVE-2007-6541

Multiple cross-site scripting (XSS) vulnerabilities in neuron news 1.0 allow remote attackers to inject arbitrary web script or HTML via (1) the topic parameter in a viewtopic action, or the (2) newsyear or (3) newsmonth parameter in a newsarchive action to the default URI in...

5.8AI Score

0.001EPSS

2007-12-27 11:46 PM
22
cve
cve

CVE-2007-6270

Multiple cross-site scripting (XSS) vulnerabilities in Absolute News Manager.NET 5.1 allow remote attackers to inject arbitrary web script or HTML via the (1) rmore parameter to xlaabsolutenm.aspx and the (2) template parameter to...

5.8AI Score

0.004EPSS

2007-12-07 11:46 AM
16
cve
cve

CVE-2007-3129

Cross-site scripting (XSS) vulnerability in login.php in Utopia News Pro 1.4.0 allows remote attackers to inject arbitrary web script or HTML via the password...

5.8AI Score

0.024EPSS

2007-06-19 09:30 PM
33
cve
cve

CVE-2007-2708

PHP remote file inclusion vulnerability in newsadmin.php in Feindt Computerservice News (News-Script) 2.0 allows remote attackers to execute arbitrary PHP code via a URL in the action...

7.5AI Score

0.053EPSS

2007-05-16 10:19 AM
26
cve
cve

CVE-2007-1248

Multiple cross-site scripting (XSS) vulnerabilities in built2go News Manager Blog 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) cid, (2) uid, and (3) nid parameters to (a) news.php, and the nid parameter to (b)...

5.8AI Score

0.006EPSS

2007-03-03 08:19 PM
24
cve
cve

CVE-2007-1142

Cross-site scripting (XSS) vulnerability in Magic News Plus 1.0.2 allows remote attackers to inject arbitrary web script or HTML via the link_parameters parameter in (1) news.php and (2)...

5.7AI Score

0.007EPSS

2007-03-02 09:18 PM
29
cve
cve

CVE-2007-0570

PHP remote file inclusion vulnerability in ains_main.php in Johannes Gijsbers (aka Taradino) Ad Fundum Integratable News Script (AINS) 0.02b allows remote attackers to execute arbitrary PHP code via a URL in the ains_path...

7.5AI Score

0.086EPSS

2007-01-30 05:28 PM
89
cve
cve

CVE-2007-0143

Multiple PHP remote file inclusion vulnerabilities in NUNE News Script 2.0pre2 allow remote attackers to execute arbitrary PHP code via a URL in the custom_admin_path parameter to (1) index.php or (2)...

7.6AI Score

0.123EPSS

2007-01-09 06:28 PM
23
cve
cve

CVE-2006-6746

Multiple cross-site scripting (XSS) vulnerabilities in Xt-News 0.1 allow remote attackers to inject arbitrary web script or HTML via the id_news parameter to (1) add_comment.php or (2)...

6AI Score

0.006EPSS

2006-12-27 12:28 AM
18
cve
cve

CVE-2006-6544

Cross-site scripting (XSS) vulnerability in CM68 News allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: The provenance of this information is unknown; the details are obtained solely from third party...

5.8AI Score

0.004EPSS

2006-12-14 02:28 AM
17
cve
cve

CVE-2006-6096

Cross-site scripting (XSS) vulnerability in activenews_search.asp in ActiveNews Manager allows remote attackers to inject arbitrary web script or HTML via the query...

5.9AI Score

0.001EPSS

2006-11-24 06:07 PM
20
cve
cve

CVE-2006-4917

Cross-site scripting (XSS) vulnerability in search.php in PT News 1.7.8 allows remote attackers to inject arbitrary web script or HTML via the pgname...

5.9AI Score

0.007EPSS

2006-09-21 01:07 AM
17
cve
cve

CVE-2006-3385

Cross-site scripting (XSS) vulnerability in divers.php in Vincent Leclercq News 5.2 allows remote attackers to inject arbitrary web script or HTML via the (1) id and (2) disabled...

6AI Score

0.006EPSS

2006-07-06 08:05 PM
25
cve
cve

CVE-2006-2678

Multiple cross-site scripting (XSS) vulnerabilities in Pre News Manager 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to (a) index.php, and the (2) nid parameter to (b) news_detail.php, (c) email_story.php, (d) thankyou.php, (e) printable_view.php, (f).....

5.7AI Score

0.017EPSS

2006-05-31 10:06 AM
23
cve
cve

CVE-2006-2500

Cross-site scripting (XSS) vulnerability in add_news.asp in CodeAvalanche News (CANews) 1.2 allows remote attackers to inject arbitrary web script or HTML via the Headline field. NOTE: if this issue is limited to administrators, and if it is expected behavior for administrators to be able to...

5.6AI Score

0.011EPSS

2006-05-20 03:02 AM
19
cve
cve

CVE-2006-2243

Multiple cross-site scripting (XSS) vulnerabilities in Web4Future News Portal allow remote attackers to inject arbitrary web script or HTML via the ID parameter to (1) comentarii.php or (2) view.php. NOTE: this issue might be resultant from SQL...

6.5AI Score

0.009EPSS

2006-05-09 10:02 AM
27
cve
cve

CVE-2006-1968

Cross-site scripting (XSS) vulnerability in news/NsVisitor.cgi in KCScripts News Publisher, distributed individually and as part of Portal Pack 6.0 and earlier, allows remote attackers to inject arbitrary web script or HTML via the sort_order...

5.7AI Score

0.006EPSS

2006-04-21 10:02 AM
24
cve
cve

CVE-2006-1756

MD News 1 allows remote attackers to bypass authentication via a direct request to a script in the Administration...

6.8AI Score

0.05EPSS

2006-04-13 01:06 AM
27
cve
cve

CVE-2006-0185

Multiple cross-site scripting vulnerabilities in the (1) Pool or (2) News Modules in Php-Nuke allow remote attackers to inject arbitrary web script or HTML via javascript in the SRC attribute of an IMG...

6.1AI Score

0.018EPSS

2006-01-12 11:00 AM
19
Total number of security vulnerabilities57