Lucene search

K

Webmatic Security Vulnerabilities

cve
cve

CVE-2007-0839

Multiple PHP remote file inclusion vulnerabilities in index/index_album.php in Valarsoft WebMatic 2.6 allow remote attackers to execute arbitrary PHP code via a URL in the (1) P_LIB and (2) P_INDEX parameters.

7.7AI Score

0.091EPSS

2007-02-08 12:28 AM
30
cve
cve

CVE-2007-3648

SQL injection vulnerability in Webmatic before 2.6.2, and possibly other versions before 2.7, allows remote attackers to execute arbitrary SQL commands via unspecified vectors, possibly related to admin/admin_album.php and admin/admin_downloads.php. NOTE: some of these details are obtained from thi...

8.5AI Score

0.006EPSS

2007-07-10 05:30 PM
24
cve
cve

CVE-2007-3727

Multiple unspecified vulnerabilities in Webmatic before 2.7 have unknown impact and attack vectors, related to the "administration area."

6.8AI Score

0.006EPSS

2007-07-12 05:30 PM
29
cve
cve

CVE-2008-2924

Cross-site scripting (XSS) vulnerability in Webmatic before 2.8 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.6AI Score

0.002EPSS

2008-06-30 06:24 PM
22
cve
cve

CVE-2008-2925

SQL injection vulnerability in Webmatic before 2.8 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.3AI Score

0.001EPSS

2008-06-30 06:24 PM
25
cve
cve

CVE-2009-4379

Multiple cross-site scripting (XSS) vulnerabilities in Valarsoft Webmatic before 3.0.3 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different issue than CVE-2008-2924.

5.7AI Score

0.002EPSS

2009-12-22 11:30 PM
29
cve
cve

CVE-2009-4380

Multiple SQL injection vulnerabilities in Valarsoft Webmatic before 3.0.3 allow remote attackers to execute arbitrary SQL commands via unspecified vectors, a different issue than CVE-2008-2925.

8.5AI Score

0.001EPSS

2009-12-22 11:30 PM
28
cve
cve

CVE-2010-4808

SQL injection vulnerability in index.php in Webmatic allows remote attackers to execute arbitrary SQL commands via the p parameter.

8.7AI Score

0.001EPSS

2011-07-08 10:55 PM
23
cve
cve

CVE-2012-3350

SQL injection vulnerability in index.php in Webmatic 3.1.1 allows remote attackers to execute arbitrary SQL commands via the Referer HTTP header.

8.4AI Score

0.002EPSS

2012-07-12 09:55 PM
35