Lucene search

K

Jetbox Cms Security Vulnerabilities - 2006

cve
cve

CVE-2006-2270

PHP remote file inclusion vulnerability in includes/config.php in Jetbox CMS 2.1 allows remote attackers to execute arbitrary code via a URL in the relative_script_path parameter.

7.5AI Score

0.164EPSS

2006-05-09 10:02 AM
27
cve
cve

CVE-2006-3583

Session fixation vulnerability in Jetbox CMS 2.1 SR1 allows remote attackers to hijack web sessions via a crafted link and the administrator section.

6.6AI Score

0.019EPSS

2006-08-08 11:04 PM
20
cve
cve

CVE-2006-3584

Dynamic variable evaluation vulnerability in index.php in Jetbox CMS 2.1 SR1 allows remote attackers to overwrite configuration variables via URL parameters, which are evaluated as PHP variable variables.

6.8AI Score

0.021EPSS

2006-08-08 11:04 PM
23
cve
cve

CVE-2006-3585

Multiple cross-site scripting (XSS) vulnerabilities in Jetbox CMS 2.1 SR1 allow remote attackers to inject arbitrary web script or HTML via the (1) login parameter in admin/cms/index.php, (2) unspecified parameters in the "Supply news" page in formmail.php, (3) the URL in the "Site statistics" page...

5.8AI Score

0.007EPSS

2006-08-08 11:04 PM
24
cve
cve

CVE-2006-3586

SQL injection vulnerability in Jetbox CMS 2.1 SR1 allows remote attackers to execute arbitrary SQL commands via the (1) frontsession COOKIE parameter and (2) view parameter in index.php, and the (3) login parameter in admin/cms/index.php.

8.3AI Score

0.013EPSS

2006-08-08 11:04 PM
20
cve
cve

CVE-2006-4422

PHP remote file inclusion vulnerability in includes/phpdig/libs/search_function.php in Jetbox CMS 2.1 allows remote attackers to execute arbitrary PHP code via a URL in the relative_script_path parameter, a different vector than CVE-2006-2270. NOTE: this issue has been disputed, and as of 20060830,...

7.4AI Score

0.477EPSS

2006-08-29 12:04 AM
29
cve
cve

CVE-2006-4737

SQL injection vulnerability in index.php in Jetbox CMS allows remote attackers to inject arbitrary web script or HTML via the item parameter. NOTE: The view vector is already covered by CVE-2006-3586.2.

7.4AI Score

0.013EPSS

2006-09-13 10:07 PM
21
cve
cve

CVE-2006-4738

PHP remote file inclusion vulnerability in phpthumb.php in Jetbox CMS allows remote attackers to execute arbitrary PHP code via a URL in the includes_path parameter. NOTE: The relative_script_path vector is already covered by CVE-2006-2270.

7.6AI Score

0.164EPSS

2006-09-13 10:07 PM
23
cve
cve

CVE-2006-4739

Multiple cross-site scripting (XSS) vulnerabilities in Jetbox CMS allow remote attackers to inject arbitrary web script or HTML, as demonstrated via the OriginalImageData parameter to phpthumb.php.

6.1AI Score

0.003EPSS

2006-09-13 10:07 PM
22
cve
cve

CVE-2006-4740

Jetbox CMS allows remote attackers to obtain sensitive information via a direct request for certain files, which reveal the path in an error message.

6.5AI Score

0.007EPSS

2006-09-13 10:07 PM
18