Vulnerabilities > Accomplishtechnology > Phpmydirectory > 1.1.1

DATE CVE VULNERABILITY TITLE RISK
2006-09-13 CVE-2006-4756 SQL Injection vulnerability in Accomplishtechnology PHPmydirectory
SQL injection vulnerability in alpha.php in phpMyDirectory 10.4.6 and earlier allows remote attackers to execute arbitrary SQL commands via the letter parameter.
network
low complexity
accomplishtechnology CWE-89
7.5
2006-09-13 CVE-2006-4755 Cross-Site Scripting vulnerability in Accomplishtechnology PHPmydirectory
Cross-site scripting (XSS) vulnerability in alpha.php in phpMyDirectory 10.4.6 and earlier allows remote attackers to inject arbitrary web script or HTML via the letter parameter.
4.3
2006-06-22 CVE-2006-3138 Cross-Site Scripting vulnerability in Accomplishtechnology PHPmydirectory
Multiple cross-site scripting (XSS) vulnerabilities in phpMyDirectory 10.4.5 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) PIC parameter in offers-pix.php, (2) from parameter in cp/index.php, and (3) action parameter in cp/admin_index.php.
4.3
2006-05-22 CVE-2006-2521 Code Injection vulnerability in Accomplishtechnology PHPmydirectory
PHP remote file inclusion vulnerability in cron.php in phpMyDirectory 10.4.4 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the ROOT_PATH parameter.
network
low complexity
accomplishtechnology CWE-94
7.5