Lucene search

K

Cutenews Security Vulnerabilities - 2006

cve
cve

CVE-2006-0885

Cross-site scripting (XSS) vulnerability in show_news.php in CuteNews 1.4.1 allows remote attackers to inject arbitrary web script or HTML via the show parameter.

5.7AI Score

0.006EPSS

2006-02-25 11:02 AM
24
cve
cve

CVE-2006-1121

Cross-site scripting (XSS) vulnerability in CuteNews 1.4.1 allows remote attackers to inject arbitrary web script or HTML via the query string to index.php.

5.7AI Score

0.028EPSS

2006-03-09 09:02 PM
25
cve
cve

CVE-2006-1339

Directory traversal vulnerability in inc/functions.inc.php in CuteNews 1.4.1 and possibly other versions, when register_globals is enabled, allows remote attackers to include arbitrary files via a .. (dot dot) sequence and trailing NULL (%00) byte in the archive parameter in an HTTP POST or COOKIE ...

6.9AI Score

0.01EPSS

2006-03-21 02:06 AM
33
cve
cve

CVE-2006-1340

CuteNews 1.4.1 and possibly other versions allows remote attackers to obtain the installation path via unspecified vectors involving an invalid file path.

6.7AI Score

0.005EPSS

2006-03-21 02:06 AM
24
cve
cve

CVE-2006-1925

Directory traversal vulnerability in the editnews module (inc/editnews.mdu) in index.php in CuteNews 1.4.1 allows remote attackers to read or modify files via the source parameter in the (1) editnews or (2) doeditnews action. NOTE: this can also produce resultant XSS when the target file does not e...

6AI Score

0.004EPSS

2006-04-20 06:06 PM
28
cve
cve

CVE-2006-2249

Multiple cross-site scripting (XSS) vulnerabilities in search.php in CuteNews 1.4.1 and earlier, and possibly 1.4.5, allow remote attackers to inject arbitrary web script or HTML via the (1) user, (2) story, or (3) title parameters.

5.9AI Score

0.01EPSS

2006-05-09 10:02 AM
40
cve
cve

CVE-2006-2250

CuteNews 1.4.1 allows remote attackers to obtain sensitive information via a direct request to (1) /inc/show.inc.php or (2) /inc/functions.inc.php, which reveal the path in an error message.

6.2AI Score

0.01EPSS

2006-05-09 10:02 AM
31
cve
cve

CVE-2006-3661

Cross-site scripting (XSS) vulnerability in Index.PHP in CuteNews 1.4.5 allows remote attackers to inject arbitrary web script or HTML via unknown vectors. NOTE: the provenance of this information is unknown; the details are obtained from third party information.

5.8AI Score

0.002EPSS

2006-07-18 03:47 PM
26
cve
cve

CVE-2006-4445

Multiple PHP remote file inclusion vulnerabilities in CuteNews 1.3.x allow remote attackers to execute arbitrary PHP code via a URL in the cutepath parameter to (1) show_news.php or (2) search.php. NOTE: CVE analysis as of 20060829 has not identified any scenarios in which these vectors could resul...

7.5AI Score

0.024EPSS

2006-08-29 11:04 PM
55
cve
cve

CVE-2006-6300

Cross-site scripting (XSS) vulnerability in CuteNews 1.3.6 allows remote attackers to inject arbitrary web script or HTML via the result parameter.

6AI Score

0.003EPSS

2006-12-05 11:28 AM
29