Lucene search

K

X-poll Security Vulnerabilities

cve
cve

CVE-2006-2281

X-Scripts X-Poll (xpoll) 2.30 allows remote attackers to execute arbitrary PHP code by using admin/images/add.php to upload a PHP file, then access it.

7.7AI Score

0.034EPSS

2006-05-10 02:14 AM
35
cve
cve

CVE-2006-3960

SQL injection vulnerability in top.php in X-Scripts X-Poll, probably 2.30, allows remote attackers to execute arbitrary SQL commands via the poll parameter. NOTE: the provenance of this information is unknown; the details are obtained from third party information.

8.4AI Score

0.003EPSS

2006-08-01 09:04 PM
16
cve
cve

CVE-2016-7038

In Moodle 2.x and 3.x, web service tokens are not invalidated when the user password is changed or forced to be changed.

7.3CVSS

7.1AI Score

0.001EPSS

2017-01-20 08:59 AM
24
cve
cve

CVE-2016-8642

In Moodle 2.x and 3.x, the question engine allows access to files that should not be available.

5.3CVSS

5.2AI Score

0.001EPSS

2017-01-20 08:59 AM
28
cve
cve

CVE-2016-8643

In Moodle 2.x and 3.x, non-admin site managers may accidentally edit admins via web services.

4.3CVSS

4.9AI Score

0.001EPSS

2017-01-20 08:59 AM
28
cve
cve

CVE-2016-8644

In Moodle 2.x and 3.x, the capability to view course notes is checked in the wrong context.

5.3CVSS

5.2AI Score

0.001EPSS

2017-01-20 08:59 AM
25
cve
cve

CVE-2017-2576

In Moodle 2.x and 3.x, there is incorrect sanitization of attributes in forums.

5.3CVSS

5.6AI Score

0.001EPSS

2017-01-20 08:59 AM
32
cve
cve

CVE-2017-2641

In Moodle 2.x and 3.x, SQL injection can occur via user preferences.

9.8CVSS

9.7AI Score

0.005EPSS

2017-03-26 06:59 PM
55
2
cve
cve

CVE-2017-7489

In Moodle 2.x and 3.x, remote authenticated users can take ownership of arbitrary blogs by editing an external blog link.

6.3CVSS

6AI Score

0.001EPSS

2017-05-15 02:29 PM
36
cve
cve

CVE-2017-7490

In Moodle 2.x and 3.x, searching of arbitrary blogs is possible because a capability check is missing.

5.3CVSS

5.6AI Score

0.001EPSS

2017-05-15 02:29 PM
26
cve
cve

CVE-2017-7491

In Moodle 2.x and 3.x, a CSRF attack is possible that allows attackers to change the "number of courses displayed in the course overview block" configuration setting.

4.3CVSS

5.1AI Score

0.001EPSS

2017-05-15 02:29 PM
30
cve
cve

CVE-2023-0490

The f(x) TOC WordPress plugin through 1.1.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.

5.4CVSS

5.8AI Score

0.001EPSS

2023-05-15 01:15 PM
19