Vulnerabilities > 4Homepages

DATE CVE VULNERABILITY TITLE RISK
2021-03-22 CVE-2021-27308 Cross-site Scripting vulnerability in 4Homepages 4Images 1.8
A cross-site scripting (XSS) vulnerability in the admin login panel in 4images version 1.8 allows remote attackers to inject JavaScript via the "redirect" parameter.
network
4homepages CWE-79
3.5
2021-01-26 CVE-2020-35853 Cross-site Scripting vulnerability in 4Homepages 4Images 1.7.11
4images Image Gallery Management System 1.7.11 is affected by cross-site scripting (XSS) in the Image URL.
network
4homepages CWE-79
3.5
2015-10-05 CVE-2015-7708 Cross-site Scripting vulnerability in 4Homepages 4Images
Cross-site scripting (XSS) vulnerability in 4images 1.7.11 and earlier allows remote attackers to inject arbitrary web script or HTML via the cat_description parameter in an updatecat action to admin/categories.php.
network
4homepages CWE-79
4.3
2012-02-08 CVE-2012-1023 Improper Input Validation vulnerability in 4Homepages 4Images 1.7.10
Open redirect vulnerability in admin/index.php in 4images 1.7.10 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect parameter.
network
4homepages CWE-20
5.8
2012-02-08 CVE-2012-1022 SQL Injection vulnerability in 4Homepages 4Images 1.7.10
SQL injection vulnerability in admin/categories.php in 4images 1.7.10 remote attackers to execute arbitrary SQL commands via the cat_parent_id parameter in an addcat action.
network
low complexity
4homepages CWE-89
7.5
2012-02-08 CVE-2012-1021 Cross-Site Scripting vulnerability in 4Homepages 4Images 1.7.10
Cross-site scripting (XSS) vulnerability in admin/categories.php in 4images 1.7.10 allows remote attackers to inject arbitrary web script or HTML via the cat_parent_id parameter in an addcat action.
network
4homepages CWE-79
4.3
2009-07-08 CVE-2009-2380 Cross-Site Scripting vulnerability in 4Homepages 4Images
Cross-site scripting (XSS) vulnerability in includes/functions.php in 4images 1.7 through 1.7.7 allows remote attackers to inject arbitrary web script or HTML via vectors related to the url variable.
network
4homepages CWE-79
4.3
2009-06-19 CVE-2009-2132 Path Traversal vulnerability in 4Homepages 4Images
Directory traversal vulnerability in global.php in 4images before 1.7.7, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the l parameter.
network
4homepages CWE-22
6.8
2009-06-19 CVE-2009-2131 Cross-Site Scripting vulnerability in 4Homepages 4Images
Cross-site scripting (XSS) vulnerability in 4images 1.7.7 and earlier allows remote authenticated users to inject arbitrary web script or HTML by providing a crafted user_homepage parameter to member.php, and then posting a comment associated with a picture.
network
4homepages CWE-79
3.5
2006-04-25 CVE-2006-2011 Cross-Site Scripting vulnerability in 4Homepages 4Images 1.7
Cross-site scripting (XSS) vulnerability in member.php in 4images 1.7 and earlier allows remote attackers to inject arbitrary web script or HTML via the nickname, probably involving the user_name parameter in register.php.
network
high complexity
4homepages
2.6