Lucene search

K

Phpmydirectory Security Vulnerabilities - February

cve
cve

CVE-2005-0896

Multiple cross-site scripting (XSS) vulnerabilities in review.php in phpMyDirectory 10.1.3-rel allow remote attackers to inject arbitrary web script or HTML via the (1) subcat, (2) page, or (3) subsubcat parameter.

5.8AI Score

0.002EPSS

2005-05-02 04:00 AM
34
cve
cve

CVE-2006-2521

PHP remote file inclusion vulnerability in cron.php in phpMyDirectory 10.4.4 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the ROOT_PATH parameter.

7.6AI Score

0.023EPSS

2006-05-22 10:02 PM
29
cve
cve

CVE-2006-3138

Multiple cross-site scripting (XSS) vulnerabilities in phpMyDirectory 10.4.5 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) PIC parameter in offers-pix.php, (2) from parameter in cp/index.php, and (3) action parameter in cp/admin_index.php.

6AI Score

0.006EPSS

2006-06-22 10:06 PM
32
cve
cve

CVE-2006-4755

Cross-site scripting (XSS) vulnerability in alpha.php in phpMyDirectory 10.4.6 and earlier allows remote attackers to inject arbitrary web script or HTML via the letter parameter. NOTE: the provenance of this information is unknown; the details are obtained from third party information.

5.8AI Score

0.002EPSS

2006-09-13 10:07 PM
22
cve
cve

CVE-2006-4756

SQL injection vulnerability in alpha.php in phpMyDirectory 10.4.6 and earlier allows remote attackers to execute arbitrary SQL commands via the letter parameter. NOTE: the provenance of this information is unknown; the details are obtained from third party information.

8.5AI Score

0.002EPSS

2006-09-13 10:07 PM
24
cve
cve

CVE-2012-5288

SQL injection vulnerability in page.php in phpMyDirectory 1.3.3 allows remote attackers to execute arbitrary SQL commands via the id parameter.

8.7AI Score

0.001EPSS

2012-10-04 04:55 PM
30