Lucene search

K

Tincan Security Vulnerabilities

cve
cve

CVE-2006-5321

Multiple cross-site scripting (XSS) vulnerabilities in phplist before 2.10.3 allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2022-10-03 04:21 PM
17
cve
cve

CVE-2012-5228

Cross-site scripting (XSS) vulnerability in admin/index.php in phplist 2.10.9, 2.10.17, and possibly other versions before 2.10.19 allows remote attackers to inject arbitrary web script or HTML via the testtarget parameter. NOTE: some of these details are obtained from third party...

6AI Score

0.003EPSS

2012-10-01 08:55 PM
20
cve
cve

CVE-2011-0748

Multiple cross-site request forgery (CSRF) vulnerabilities in phpList before 2.10.13 allow remote attackers to hijack the authentication of administrators for requests that (1) add or (2) edit administrator...

7.3AI Score

0.003EPSS

2011-04-13 02:55 PM
25
cve
cve

CVE-2011-1682

Multiple cross-site request forgery (CSRF) vulnerabilities in phpList 2.10.13 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) create a list or (2) insert cross-site scripting (XSS) sequences. NOTE: this issue exists because of an incomplete...

6.5AI Score

0.003EPSS

2011-04-13 02:55 PM
18
cve
cve

CVE-2009-0422

Dynamic variable evaluation vulnerability in lists/admin.php in phpList 2.10.8 and earlier, when register_globals is disabled, allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the _SERVER[ConfigFile] parameter to...

7.3AI Score

0.015EPSS

2009-02-05 12:30 AM
21
cve
cve

CVE-2008-5887

phplist before 2.10.8 allows remote attackers to include files via unknown vectors, related to a "local file include...

6.8AI Score

0.006EPSS

2009-01-12 08:00 PM
21
4
cve
cve

CVE-2007-4071

Multiple cross-site scripting (XSS) vulnerabilities in uploader/index.php in Webbler CMS before 3.1.6 allow remote attackers to inject arbitrary web script or HTML via the (1) page or (2) login...

5.8AI Score

0.006EPSS

2007-07-30 05:30 PM
20
cve
cve

CVE-2007-4072

Webbler CMS before 3.1.6 provides the full installation path within HTML comments in certain documents, which allows remote attackers to obtain sensitive information by viewing the HTML source, as demonstrated by viewing the source generated from...

6AI Score

0.006EPSS

2007-07-30 05:30 PM
23
cve
cve

CVE-2007-4073

Webbler CMS before 3.1.6 does not properly restrict use of "mail a friend" forms, which allows remote attackers to send arbitrary amounts of forged e-mail. NOTE: this could be leveraged for spam or phishing...

6.8AI Score

0.011EPSS

2007-07-30 05:30 PM
23
cve
cve

CVE-2006-5322

Multiple SQL injection vulnerabilities in phplist before 2.10.3 allow remote attackers to execute arbitrary SQL commands via unspecified...

8.9AI Score

0.002EPSS

2006-10-17 05:07 PM
21
cve
cve

CVE-2006-5294

Cross-site scripting (XSS) vulnerability in index.php in phplist before 2.10.3 allows remote attackers to inject arbitrary web script or HTML via the unsubscribeemail...

5.9AI Score

0.011EPSS

2006-10-16 06:07 PM
104
cve
cve

CVE-2006-1746

Directory traversal vulnerability in PHPList 2.10.2 and earlier allows remote attackers to include arbitrary local files via the (1) GLOBALS[database_module] or (2) GLOBALS[language_module] parameters, which overwrite the underlying $GLOBALS...

6.7AI Score

0.013EPSS

2006-04-12 10:02 PM
28
cve
cve

CVE-2005-3557

Directory traversal vulnerability in admin/defaults.php in PHPlist 2.10.1 and earlier allows remote attackers to access arbitrary files via a .. (dot dot) in the selected%5B%5D parameter in an HTTP POST...

7.2AI Score

0.016EPSS

2005-11-16 07:42 AM
19
cve
cve

CVE-2005-3556

Multiple cross-site scripting (XSS) vulnerabilities in PHPlist 2.10.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) listname parameter in (a) admin/editlist.php, (2) title parameter in (b) admin/spageedit.php, (3) title field in (c) admin/template.php, (4)...

6AI Score

0.012EPSS

2005-11-16 07:42 AM
24
cve
cve

CVE-2005-3555

Multiple SQL injection vulnerabilities in PHPlist 2.10.1 and earlier allow authenticated remote attackers with administrator privileges to execute arbitrary SQL commands via the id parameter in the (1) editattributes or (2) admin...

8.7AI Score

0.004EPSS

2005-11-16 07:42 AM
19
cve
cve

CVE-2005-2432

SQL injection vulnerability in PhpList allows remote attackers to modify SQL statements via the id argument to admin pages such as (1) members or (2)...

8AI Score

0.057EPSS

2005-08-03 04:00 AM
22
cve
cve

CVE-2005-2433

PhpList allows remote attackers to obtain sensitive information via a direct request to (1) about.php, (2) connect.php, (3) domainstats.php or (4) usercheck.php in public_html/lists/admin directory, (5) attributes.php, (6) dbcheck.php, (7) importcsv.php, (8) user.php, (9) usermgt.php, or (10)...

6.5AI Score

0.01EPSS

2005-08-03 04:00 AM
18