Lucene search

K

Pear Security Vulnerabilities

cve
cve

CVE-2024-6266

A vulnerability classified as critical has been found in Pear Admin Boot up to 2.0.2. Affected is an unknown function of the file /system/dictData/loadDictItem. The manipulation leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and...

6.3CVSS

6.9AI Score

0.0004EPSS

2024-06-23 03:15 AM
2
cve
cve

CVE-2024-6241

A vulnerability was found in Pear Admin Boot up to 2.0.2 and classified as critical. This issue affects the function getDictItems of the file /system/dictData/getDictItems/. The manipulation with the input ,user(),1,1 leads to sql injection. The attack may be initiated remotely. The exploit has...

9.8CVSS

6.8AI Score

0.001EPSS

2024-06-21 05:15 PM
21
cve
cve

CVE-2021-29378

SQL Injection in pear-admin-think version 2.1.2, allows attackers to execute arbitrary code and escalate privileges via crafted GET request to...

8.8CVSS

9.2AI Score

0.001EPSS

2023-08-11 02:15 PM
9
cve
cve

CVE-2023-30417

A cross-site scripting (XSS) vulnerability in Pear-Admin-Boot up to v2.0.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title of a private...

5.4CVSS

5.3AI Score

0.001EPSS

2023-04-25 01:15 PM
11
cve
cve

CVE-2015-10028

A vulnerability has been found in ss15-this-is-sparta and classified as problematic. This vulnerability affects unknown code of the file js/roomElement.js of the component Main Page. The manipulation leads to cross site scripting. The attack can be initiated remotely. The name of the patch is...

6.1CVSS

6.1AI Score

0.001EPSS

2023-01-07 07:15 PM
21
cve
cve

CVE-2022-23903

A Cross Site Scripting (XSS) vulnerability exists in pearadmin pear-admin-think <=5.0.6, which allows a login account to access arbitrary functions and cause stored XSS through a fake...

5.4CVSS

5.1AI Score

0.001EPSS

2022-03-29 12:15 PM
32
cve
cve

CVE-2012-1105

An Information Disclosure vulnerability exists in the Jasig Project php-pear-CAS 1.2.2 package in the /tmp directory. The Central Authentication Service client library archives the debug logging file in an insecure...

5.5CVSS

5AI Score

0.0005EPSS

2019-12-05 07:15 PM
33
cve
cve

CVE-2018-1000888

PEAR Archive_Tar version 1.4.3 and earlier contains a CWE-502, CWE-915 vulnerability in the Archive_Tar class. There are several file operations with $v_header['filename'] as parameter (such as file_exists, is_file, is_dir, etc). When extract is called without a specific prefix path, we can...

8.8CVSS

8.8AI Score

0.007EPSS

2018-12-28 04:29 PM
224
cve
cve

CVE-2017-5630

PECL in the download utility class in the Installer in PEAR Base System v1.10.1 does not validate file types and filenames after a redirect, which allows remote HTTP servers to overwrite files via crafted responses, as demonstrated by a .htaccess...

7.5CVSS

7.2AI Score

0.015EPSS

2017-02-01 11:59 PM
31
cve
cve

CVE-2011-1144

The installer in PEAR 1.9.2 and earlier allows local users to overwrite arbitrary files via a symlink attack on the package.xml file, related to the (1) download_dir, (2) cache_dir, (3) tmp_dir, and (4) pear-build-download directories. NOTE: this vulnerability exists because of an incomplete fix...

8.7AI Score

0.0004EPSS

2011-03-03 01:00 AM
32
cve
cve

CVE-2011-1072

The installer in PEAR before 1.9.2 allows local users to overwrite arbitrary files via a symlink attack on the package.xml file, related to the (1) download_dir, (2) cache_dir, (3) tmp_dir, and (4) pear-build-download directories, a different vulnerability than...

8.5AI Score

0.06EPSS

2011-03-03 01:00 AM
48
cve
cve

CVE-2009-4024

Argument injection vulnerability in the ping function in Ping.php in the Net_Ping package before 2.4.5 for PEAR allows remote attackers to execute arbitrary shell commands via the host parameter. NOTE: this has also been reported as a shell metacharacter...

7.5AI Score

0.011EPSS

2009-11-29 01:07 PM
37
cve
cve

CVE-2009-4025

Argument injection vulnerability in the traceroute function in Traceroute.php in the Net_Traceroute package before 0.21.2 for PEAR allows remote attackers to execute arbitrary shell commands via the host parameter. NOTE: some of these details are obtained from third party...

7.5AI Score

0.011EPSS

2009-11-29 01:07 PM
23
cve
cve

CVE-2009-4023

Argument injection vulnerability in the sendmail implementation of the Mail::Send method (Mail/sendmail.php) in the Mail package 1.1.14 for PEAR allows remote attackers to read and write arbitrary files via a crafted $from parameter, a different vector than...

9.3AI Score

0.032EPSS

2009-11-29 01:07 PM
40
cve
cve

CVE-2007-2519

Directory traversal vulnerability in the installer in PEAR 1.0 through 1.5.3 allows user-assisted remote attackers to overwrite arbitrary files via a .. (dot dot) sequence in the (1) install-as attribute in the file element in package.xml 1.0 or the (2) as attribute in the install element in...

6.5AI Score

0.06EPSS

2007-05-22 07:30 PM
31
cve
cve

CVE-2005-4731

The Next action in PEAR HTML_QuickForm_Controller 1.0.4 includes the SID in the URL even when session.use_only_cookies is configured, which allows remote attackers to obtain the SID via an HTTP Referer field and possibly other...

7AI Score

0.006EPSS

2006-03-15 05:00 PM
18
cve
cve

CVE-2006-0931

Directory traversal vulnerability in PEAR::Archive_Tar 1.2, and other versions before 1.3.2, allows remote attackers to create and overwrite arbitrary files via certain crafted pathnames in a TAR...

6.8AI Score

0.082EPSS

2006-02-28 11:02 AM
20
cve
cve

CVE-2006-0932

Directory traversal vulnerability in zip.lib.php 0.1.1 in PEAR::Archive_Zip allows remote attackers to create and overwrite arbitrary files via certain crafted pathnames in a ZIP...

6.8AI Score

0.012EPSS

2006-02-28 11:02 AM
18
cve
cve

CVE-2006-0869

Directory traversal vulnerability in the "remember me" feature in liveuser.php in PHP Extension and Application Repository (PEAR) LiveUser 0.16.8 and earlier allows remote attackers to determine file existence, and possibly delete arbitrary files with short pathnames or possibly read arbitrary...

7.1AI Score

0.02EPSS

2006-02-23 11:02 PM
38
cve
cve

CVE-2006-0144

The proxy server feature in go-pear.php in PHP PEAR 0.2.2, as used in Apache2Triad, allows remote attackers to execute arbitrary PHP code by redirecting go-pear.php to a malicious proxy server that provides a modified version of Tar.php with a malicious extractModify...

7.6AI Score

0.036EPSS

2006-01-09 11:03 PM
25
cve
cve

CVE-2005-4154

Unspecified vulnerability in PEAR installer 1.4.2 and earlier allows user-assisted attackers to execute arbitrary code via a crafted package that can execute code when the pear command is executed or when the Web/Gtk frontend is...

7.5AI Score

0.01EPSS

2005-12-11 02:03 AM
28