Lucene search

K

Php-nuke Security Vulnerabilities

cve
cve

CVE-2002-2032

sql_layer.php in PHP-Nuke 5.4 and earlier does not restrict access to debugging features, which allows remote attackers to gain SQL query information by setting the sql_debug parameter to (1) index.php and (2)...

7.2AI Score

0.011EPSS

2022-10-03 04:23 PM
26
cve
cve

CVE-2002-1803

Cross-site scripting (XSS) vulnerability in PHP-Nuke 6.0 allows remote attackers to inject arbitrary web script or HTML via Javascript in an IMG...

6AI Score

0.011EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2005-3016

Multiple unspecified vulnerabilities in the WYSIWYG editor in PHP-Nuke before 7.9 Final have unknown impact and attack...

7.2AI Score

0.002EPSS

2022-10-03 04:22 PM
21
cve
cve

CVE-2001-1522

Cross-site scripting (XSS) vulnerability in im.php in IMessenger for PHP-Nuke allows remote attackers to inject arbitrary web script or HTML via a...

5.9AI Score

0.002EPSS

2022-10-03 04:22 PM
26
cve
cve

CVE-2014-3934

SQL injection vulnerability in the Submit_News module for PHP-Nuke 8.3 allows remote attackers to execute arbitrary SQL commands via the topics[] parameter to...

8.7AI Score

0.001EPSS

2022-10-03 04:20 PM
21
cve
cve

CVE-2003-1526

PHP-Nuke 7.0 allows remote attackers to obtain the installation path via certain characters such as (1) ", (2) ', or (3) > in the search field, which reveals the path in an error...

7AI Score

0.002EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2011-1481

Multiple cross-site scripting (XSS) vulnerabilities in Francisco Burzi PHP-Nuke 8.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) sender_name or (2) sender_email parameter in a Feedback action to...

5.9AI Score

0.005EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2011-1480

SQL injection vulnerability in admin.php in the administration backend in Francisco Burzi PHP-Nuke 8.0 and earlier allows remote attackers to execute arbitrary SQL commands via the chng_uid...

8.7AI Score

0.002EPSS

2022-10-03 04:15 PM
34
cve
cve

CVE-2011-1482

Multiple cross-site request forgery (CSRF) vulnerabilities in mainfile.php in Francisco Burzi PHP-Nuke 8.0 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) add user accounts or (2) grant the administrative privilege to a user account, related.....

7.5AI Score

0.003EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2011-3784

Francisco Burzi PHP-Nuke 8.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by themes/Odyssey/theme.php and certain other...

6.3AI Score

0.002EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2004-2294

Canonicalize-before-filter error in the send_review function in the Reviews module for PHP-Nuke 6.0 to 7.3 allows remote attackers to inject arbitrary web script or HTML via hex-encoded XSS sequences in the text parameter, which is checked for dangerous sequences before it is canonicalized,...

5.4AI Score

0.007EPSS

2022-10-03 04:14 PM
27
cve
cve

CVE-2021-30177

There is a SQL Injection vulnerability in PHP-Nuke 8.3.3 in the User Registration section, leading to remote code execution. This occurs because the U.S. state is not validated to be two letters, and the OrderBy field is not validated to be one of LASTNAME, CITY, or...

9.8CVSS

9.9AI Score

0.002EPSS

2021-04-07 11:15 AM
24
cve
cve

CVE-2010-5083

SQL injection vulnerability in the Web_Links module for PHP-Nuke 8.0 allows remote attackers to execute arbitrary SQL commands via the url parameter in an Add action to...

8.7AI Score

0.001EPSS

2012-02-14 08:55 PM
20
cve
cve

CVE-2008-7226

SQL injection vulnerability in index.php in the Recipes module 1.3, 1.4, and possibly other versions for PHP-Nuke allows remote attackers to execute arbitrary SQL commands via the recipeid...

8.8AI Score

0.001EPSS

2009-09-14 02:30 PM
23
cve
cve

CVE-2008-7038

SQL injection vulnerability in the My_eGallery module for PHP-Nuke allows remote attackers to execute arbitrary SQL commands via the gid parameter in a showgall action to modules.php. NOTE: this issue was disclosed by an unreliable researcher, so the details might be...

8.7AI Score

0.001EPSS

2009-08-24 10:30 AM
30
cve
cve

CVE-2008-6865

SQL injection vulnerability in modules.php in the Sectionsnew module for PHP-Nuke allows remote attackers to execute arbitrary SQL commands via the artid parameter in a printpage...

8.7AI Score

0.001EPSS

2009-07-14 02:30 PM
20
cve
cve

CVE-2009-1842

SQL injection vulnerability in main/tracking/userLog.php in Francisco Burzi PHP-Nuke 8.0 allows remote attackers to execute arbitrary SQL commands via the HTTP Referer...

8.7AI Score

0.001EPSS

2009-06-01 02:30 PM
23
cve
cve

CVE-2008-6779

SQL injection vulnerability in the Sarkilar module for PHP-Nuke allows remote attackers to execute arbitrary SQL commands via the id parameter in a showcontent action to...

8.7AI Score

0.001EPSS

2009-05-01 05:30 PM
22
cve
cve

CVE-2008-6728

SQL injection vulnerability in the Sections module in PHP-Nuke, probably before 8.0, allows remote attackers to execute arbitrary SQL commands via the artid parameter in a printpage action to...

8.6AI Score

0.001EPSS

2009-04-20 02:30 PM
22
cve
cve

CVE-2008-5039

Cross-site scripting (XSS) vulnerability in the League module for PHP-Nuke, possibly 2.4, allows remote attackers to inject arbitrary web script or HTML via the tid parameter in a team action to...

5.8AI Score

0.002EPSS

2008-11-12 09:09 PM
24
cve
cve

CVE-2008-4804

SQL injection vulnerability in the Gallery module 1.3 for PHP-Nuke allows remote attackers to execute arbitrary SQL commands via the aid parameter in a showalbum action to index.php. NOTE: some of these details are obtained from third party information. NOTE: this issue was disclosed by an...

8.3AI Score

0.001EPSS

2008-10-31 06:09 PM
20
cve
cve

CVE-2008-4767

Unrestricted file upload vulnerability in the DownloadsPlus module in PHP-Nuke allows remote attackers to execute arbitrary code by uploading a file with (1) .htm, (2) .html, or (3) .txt extensions, then accessing it via a direct request to the file. NOTE: the provenance of this information is...

7.4AI Score

0.009EPSS

2008-10-28 10:30 AM
27
cve
cve

CVE-2008-3573

The CAPTCHA implementation in (1) Pligg 9.9.5 and possibly (2) Francisco Burzi PHP-Nuke 8.1 provides a critical random number (the ts_random value) within the URL in the SRC attribute of an IMG element, which allows remote attackers to pass the CAPTCHA test via a calculation that combines this...

6.7AI Score

0.013EPSS

2008-08-10 08:41 PM
19
cve
cve

CVE-2008-2020

The CAPTCHA implementation as used in (1) Francisco Burzi PHP-Nuke 7.0 and 8.1, (2) my123tkShop e-Commerce-Suite (aka 123tkShop) 0.9.1, (3) phpMyBitTorrent 1.2.2, (4) TorrentFlux 2.3, (5) e107 0.7.11, (6) WebZE 0.5.9, (7) Open Media Collectors Database (aka OpenDb) 1.5.0b4, and (8) Labgab 1.1 uses....

7.5CVSS

7.6AI Score

0.005EPSS

2008-04-30 01:07 AM
22
cve
cve

CVE-2008-1680

PHP-Nuke Platinum 7.6.b.5 allows remote attackers to obtain configuration information via a direct request to maintenance/index.php, which reveals settings such as...

6.3AI Score

0.003EPSS

2008-04-04 12:44 AM
21
cve
cve

CVE-2008-1539

SQL injection vulnerability in includes/dynamic_titles.php in PHP-Nuke Platinum 7.6.b.5 allows remote attackers to execute arbitrary SQL commands via the p parameter to modules.php for the Forums...

8.4AI Score

0.001EPSS

2008-03-28 06:44 PM
17
cve
cve

CVE-2008-1314

SQL injection vulnerability in the Johannes Hass gaestebuch 2.2 module for PHP-Nuke allows remote attackers to execute arbitrary SQL commands via the id parameter in an edit action to...

8.4AI Score

0.001EPSS

2008-03-12 05:44 PM
18
cve
cve

CVE-2008-1308

SQL injection vulnerability in the Sudirman Angriawan NukeC30 3.0 module for PHP-Nuke allows remote attackers to execute arbitrary SQL commands via the id_catg parameter in a ViewCatg action to...

8.3AI Score

0.001EPSS

2008-03-12 05:44 PM
20
cve
cve

CVE-2003-1547

Cross-site scripting (XSS) vulnerability in block-Forums.php in the Splatt Forum module for PHP-Nuke 6.x allows remote attackers to inject arbitrary web script or HTML via the subject...

6AI Score

0.003EPSS

2008-03-06 01:00 AM
18
cve
cve

CVE-2008-0906

SQL injection vulnerability in the Docum module in PHP-Nuke allows remote attackers to execute arbitrary SQL commands via the artid parameter in a viewarticle...

8.3AI Score

0.001EPSS

2008-02-22 09:44 PM
21
cve
cve

CVE-2008-0461

SQL injection vulnerability in index.php in the Search module in PHP-Nuke 8.0 FINAL and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the sid parameter in a comments action to modules.php. NOTE: some of these details are obtained from...

8.3AI Score

0.007EPSS

2008-01-25 04:00 PM
25
cve
cve

CVE-2007-6376

Directory traversal vulnerability in autohtml.php in Francisco Burzi PHP-Nuke 8.0 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the filename parameter, a different vector than CVE-2006-4190. NOTE: the provenance of this information is unknown; the...

6.8AI Score

0.01EPSS

2007-12-15 01:46 AM
21
cve
cve

CVE-2003-1468

The Web_Links module in PHP-Nuke 6.0 through 6.5 final allows remote attackers to obtain the full web server path via an invalid cid parameter that is non-numeric or null, which leaks the pathname in an error...

7.1AI Score

0.01EPSS

2007-10-24 11:00 PM
21
cve
cve

CVE-2003-1435

SQL injection vulnerability in PHP-Nuke 5.6 and 6.0 allows remote attackers to execute arbitrary SQL commands via the days parameter to the search...

8.4AI Score

0.001EPSS

2007-10-23 01:00 AM
18
cve
cve

CVE-2003-1400

Cross-site scripting (XSS) vulnerability in the Your_Account module for PHP-Nuke 5.0 through 6.0 allows remote attackers to inject arbitrary web script or HTML via the user_avatar...

5.8AI Score

0.002EPSS

2007-10-19 10:00 AM
20
cve
cve

CVE-2003-1340

Multiple SQL injection vulnerabilities in Francisco Burzi PHP-Nuke 5.6 and 6.5 allow remote authenticated users to execute arbitrary SQL commands via (1) a uid (user) cookie to modules.php; and allow remote attackers to execute arbitrary SQL commands via an aid (admin) cookie to the Web_Links...

8.3AI Score

0.004EPSS

2007-10-01 12:00 AM
27
cve
cve

CVE-2007-5032

Cross-site request forgery (CSRF) vulnerability in admin.php in Francisco Burzi PHP-Nuke allows remote attackers to add administrative accounts via an AddAuthor action with modified add_name and add_radminsuper...

6.9AI Score

0.002EPSS

2007-09-21 07:17 PM
18
cve
cve

CVE-2007-4212

Multiple cross-site scripting (XSS) vulnerabilities in the Search Module in PHP-Nuke allow remote attackers to inject arbitrary web script or HTML via a trailing "<" instead of a ">" in (1) the onerror attribute of an IMG element, (2) the onload attribute of an IFRAME element, or (3) redirect...

5.7AI Score

0.003EPSS

2007-08-08 02:17 AM
33
cve
cve

CVE-2007-1520

The cross-site request forgery (CSRF) protection in PHP-Nuke 8.0 and earlier does not ensure the SERVER superglobal is an array before validating the HTTP_REFERER, which allows remote attackers to conduct CSRF...

6.8AI Score

0.025EPSS

2007-03-20 08:19 PM
22
cve
cve

CVE-2007-1519

Cross-site scripting (XSS) vulnerability in modules.php in PHP-Nuke 8.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the query parameter in a search operation in the Downloads module, a different product than...

5.6AI Score

0.01EPSS

2007-03-20 08:19 PM
22
cve
cve

CVE-2007-1449

Directory traversal vulnerability in mainfile.php in PHP-Nuke 8.0 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the lang...

6.7AI Score

0.004EPSS

2007-03-14 06:19 PM
24
cve
cve

CVE-2007-1450

SQL injection vulnerability in mainfile.php in PHP-Nuke 8.0 and earlier allows remote attackers to execute arbitrary SQL commands in the Top or News module via the lang...

8.4AI Score

0.002EPSS

2007-03-14 06:19 PM
20
cve
cve

CVE-2007-1061

SQL injection vulnerability in index.php in Francisco Burzi PHP-Nuke 8.0 Final and earlier, when the "HTTP Referers" block is enabled, allows remote attackers to execute arbitrary SQL commands via the HTTP Referer header (HTTP_REFERER...

8.4AI Score

0.897EPSS

2007-02-22 12:28 AM
28
cve
cve

CVE-2007-0372

Multiple SQL injection vulnerabilities in Francisco Burzi PHP-Nuke 7.9 allow remote attackers to execute arbitrary SQL commands via (1) the active parameter in admin/modules/modules.php; the (2) ad_class, (3) imageurl, (4) clickurl, (5) ad_code, or (6) position parameter in...

8.5AI Score

0.018EPSS

2007-01-19 11:28 PM
25
cve
cve

CVE-2007-0309

SQL injection vulnerability in blocks/block-Old_Articles.php in Francisco Burzi PHP-Nuke 7.9 and earlier, when register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the cat...

8.4AI Score

0.556EPSS

2007-01-18 12:28 AM
26
cve
cve

CVE-2006-6234

Multiple SQL injection vulnerabilities in the Content module in PHP-Nuke 6.0, and possibly other versions, allow remote attackers to execute arbitrary SQL commands via (1) the cid parameter in a list_pages_categories action or (2) the pid parameter in a showpage...

8.9AI Score

0.002EPSS

2006-12-02 11:28 AM
19
cve
cve

CVE-2006-6200

Multiple SQL injection vulnerabilities in the (1) rate_article and (2) rate_complete functions in modules/News/index.php in the News module in Francisco Burzi PHP-Nuke 7.9 and earlier, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the sid...

8.9AI Score

0.009EPSS

2006-12-01 01:28 AM
20
cve
cve

CVE-2006-5720

SQL injection vulnerability in modules/journal/search.php in the Journal module in Francisco Burzi PHP-Nuke 7.9 and earlier allows remote attackers to execute arbitrary SQL commands via the forwhat...

8.4AI Score

0.064EPSS

2006-11-04 01:07 AM
24
cve
cve

CVE-2006-5525

Incomplete blacklist vulnerability in mainfile.php in PHP-Nuke 7.9 and earlier allows remote attackers to conduct SQL injection attacks via (1) "//UNION " or (2) " UNION//" sequences, which are not rejected by the protection mechanism, as demonstrated by a SQL injection via the eid parameter in a.....

7.9AI Score

0.045EPSS

2006-10-26 04:07 PM
33
cve
cve

CVE-2006-5494

Multiple PHP remote file inclusion vulnerabilities in modules/My_eGallery/public/displayCategory.php in the pandaBB module for PHP-Nuke allow remote attackers to execute arbitrary PHP code via a URL in the (1) adminpath or (2) basepath parameters. NOTE: this issue might overlap...

7.6AI Score

0.116EPSS

2006-10-25 10:07 AM
524
Total number of security vulnerabilities136