Lucene search

K

Raoul Proenca Security Vulnerabilities

cve
cve

CVE-2013-5639

Directory traversal vulnerability in users/login.php in Gnew 2013.1 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the gnew_language cookie.

6.6AI Score

0.007EPSS

2014-03-11 07:37 PM
40
cve
cve

CVE-2013-5640

Multiple SQL injection vulnerabilities in Gnew 2013.1 allow remote attackers to execute arbitrary SQL commands via the (1) answer_id or (2) question_id parameter to polls/vote.php, (3) story_id parameter to comments/add.php or (4) comments/edit.php, or (5) thread_id parameter to posts/add.php. NOTE...

8.4AI Score

0.022EPSS

2014-04-01 03:24 AM
30
cve
cve

CVE-2013-7349

Multiple SQL injection vulnerabilities in Gnew 2013.1 allow remote attackers to execute arbitrary SQL commands via the (1) news_id parameter to news/send.php, (2) thread_id parameter to posts/edit.php, or (3) user_email parameter to users/password.php or (4) users/register.php. NOTE: these issues w...

8.5AI Score

0.022EPSS

2014-04-01 03:25 AM
23
cve
cve

CVE-2013-7368

Multiple cross-site scripting (XSS) vulnerabilities in Gnew 2013.1 allow remote attackers to inject arbitrary web script or HTML via the gnew_template parameter to (1) users/profile.php, (2) articles/index.php, or (3) admin/polls.php; (4) category_id parameter to news/submit.php; news_id parameter ...

5.9AI Score

0.003EPSS

2014-04-15 11:13 PM
20