Lucene search

K

Phpclanwebsite Security Vulnerabilities

cve
cve

CVE-2008-5878

Multiple directory traversal vulnerabilities in Phpclanwebsite (aka PCW) 1.23.3 Fix Pack 5 and earlier, when magic_quotes_gpc is disabled and register_globals is enabled, allow remote attackers to include and execute arbitrary files via a .. (dot dot) in the (1) boxname parameter to...

7.6AI Score

0.004EPSS

2009-01-08 07:30 PM
20
cve
cve

CVE-2008-5879

Cross-site scripting (XSS) vulnerability in index.php in Phpclanwebsite (aka PCW) 1.23.3 Fix Pack 5 and earlier, allows remote attackers to inject arbitrary web script or HTML via the page parameter and other unspecified...

5.9AI Score

0.002EPSS

2009-01-08 07:30 PM
26
cve
cve

CVE-2008-5877

Multiple SQL injection vulnerabilities in Phpclanwebsite (aka PCW) 1.23.3 Fix Pack 5 and earlier, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) page parameter to index.php, (2) form_id parameter to pcw/processforms.php, (3) pcwlogin and (4)....

8.7AI Score

0.007EPSS

2009-01-08 07:30 PM
21
cve
cve

CVE-2006-0444

SQL injection vulnerability in index.php in Phpclanwebsite (aka PCW) 1.23.1 allows remote attackers to execute arbitrary SQL commands via the (1) par parameter in the post function on the forum page and possibly the (2) poll_id parameter on the poll page. NOTE: the poll_id vector can also allow...

7.2AI Score

0.007EPSS

2006-01-26 10:03 PM
21
cve
cve

CVE-2006-0445

index.php in Phpclanwebsite 1.23.1 allows remote authenticated users to obtain the installation path by specifying an invalid file name to the uploader page, as demonstrated by "", which will display the full path of uploader.php. NOTE: this might be the result of a file inclusion...

6.2AI Score

0.002EPSS

2006-01-26 10:03 PM
19
cve
cve

CVE-2006-0366

Cross-site scripting (XSS) vulnerability in Phpclanwebsite (aka PCW) allows remote attackers to inject arbitrary web script or HTML via a javascript URI in a BBCode img...

5.7AI Score

0.005EPSS

2006-01-22 08:03 PM
22