Lucene search

K

Apphp Security Vulnerabilities

cve
cve

CVE-2010-3480

Directory traversal vulnerability in index.php in ApPHP PHP MicroCMS 1.0.1, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the page parameter.

7.4AI Score

0.015EPSS

2010-09-22 08:00 PM
29
cve
cve

CVE-2010-3481

Multiple SQL injection vulnerabilities in login.php in ApPHP PHP MicroCMS 1.0.1, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) user_name and (2) password variables, possibly related to include/classes/Login.php. NOTE: some of these details a...

9AI Score

0.003EPSS

2010-09-22 08:00 PM
33
cve
cve

CVE-2010-4880

Multiple cross-site scripting (XSS) vulnerabilities in calendar.class.php in ApPHP Calendar (ApPHP CAL) allow remote attackers to inject arbitrary web script or HTML via the (1) category_name, (2) category_description, (3) event_name, or (4) event_description parameter.

5.9AI Score

0.002EPSS

2011-10-07 10:55 AM
22
cve
cve

CVE-2010-4881

Multiple cross-site request forgery (CSRF) vulnerabilities in calendar.class.php in ApPHP Calendar (ApPHP CAL) allow remote attackers to hijack the authentication of unspecified victims for requests that use the (1) category_name, (2) category_description, (3) event_name, or (4) event_description p...

7.5AI Score

0.003EPSS

2011-10-07 10:55 AM
20
cve
cve

CVE-2015-4713

SQL injection vulnerability in ApPHP Hotel Site 3.x.x allows remote editors to execute arbitrary SQL commands via the pid parameter to index.php.

8.6AI Score

0.001EPSS

2015-06-22 06:59 PM
21