Lucene search

K

Mysqldumper Security Vulnerabilities

cve
cve

CVE-2006-5264

Cross-site scripting (XSS) vulnerability in sql.php in MysqlDumper 1.21 b6 allows remote attackers to inject arbitrary web script or HTML via the db parameter.

6AI Score

0.005EPSS

2006-10-12 10:07 PM
24
cve
cve

CVE-2007-3567

MySQLDumper 1.21b through 1.23 REV227 uses a "Limit GET" statement in the .htaccess authentication mechanism, which allows remote attackers to bypass authentication requirements via HTTP POST requests.

6.9AI Score

0.053EPSS

2007-07-05 07:30 PM
26
cve
cve

CVE-2012-4251

Multiple cross-site scripting (XSS) vulnerabilities in MySQLDumper 1.24.4 allow remote attackers to inject arbitrary web script or HTML via the (1) page parameter to index.php, (2) phase parameter to install.php, (3) tablename or (4) dbid parameter to sql.php, or (5) filename parameter to restore.p...

5.9AI Score

0.008EPSS

2012-08-13 06:55 PM
25
cve
cve

CVE-2012-4252

Multiple cross-site request forgery (CSRF) vulnerabilities in MySQLDumper 1.24.4 allow remote attackers to hijack the authentication of administrators for requests that (1) remove file access restriction via a deletehtaccess action, (2) drop a database via a kill value in a db action, (3) uninstall...

8.7AI Score

0.009EPSS

2012-08-13 06:55 PM
28
cve
cve

CVE-2012-4253

Multiple directory traversal vulnerabilities in MySQLDumper 1.24.4 allow remote attackers to read arbitrary files via a .. (dot dot) in the (1) language parameter to learn/cubemail/install.php or (2) f parameter learn/cubemail/filemanagement.php, or execute arbitrary local files via a .. (dot dot) ...

7.3AI Score

0.009EPSS

2012-08-13 06:55 PM
32
cve
cve

CVE-2012-4254

MySQLDumper 1.24.4 allows remote attackers to obtain sensitive information (Notices) via a direct request to (1) learn/cubemail/restore.php or (2) learn/cubemail/dump.php.

6.4AI Score

0.013EPSS

2012-08-13 06:55 PM
24
cve
cve

CVE-2012-4255

MySQLDumper 1.24.4 allows remote attackers to obtain sensitive information via a direct request to learn/cubemail/refresh_dblist.php, which reveals the installation path in an error message.

6.3AI Score

0.003EPSS

2012-08-13 06:55 PM
39
cve
cve

CVE-2017-1000012

MySQL Dumper version 1.24 is vulnerable to stored XSS when displaying the data in the database to the user

6.1CVSS

5.8AI Score

0.001EPSS

2017-07-17 01:18 PM
31