Lucene search

K

Rss Aggregator Security Vulnerabilities

cve
cve

CVE-2008-3033

RSS-aggregator 1.0 does not require administrative authentication for the admin/fonctions/ directory, which allows remote attackers to access admin functions and have unspecified other impact, as demonstrated by (1) an IdFlux request to supprimer_flux.php and (2) a TpsRafraich request to...

7.4AI Score

0.02EPSS

2008-07-07 06:41 PM
16
cve
cve

CVE-2008-3034

Multiple SQL injection vulnerabilities in RSS-aggregator 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) IdFlux parameter to admin/fonctions/supprimer_flux.php and the (2) IdTag parameter to...

8.5AI Score

0.001EPSS

2008-07-07 06:41 PM
21
cve
cve

CVE-2008-2884

PHP remote file inclusion vulnerability in display.php in RSS-aggregator allows remote attackers to execute arbitrary PHP code via a URL in the path parameter. NOTE: some of these details are obtained from third party...

7.6AI Score

0.061EPSS

2008-06-27 06:41 PM
12