Vulnerabilities > Geeklog > Geeklog > 1.3

DATE CVE VULNERABILITY TITLE RISK
2012-09-09 CVE-2011-5159 Cross-Site Scripting vulnerability in Geeklog
Cross-site scripting (XSS) vulnerability in admin/configuration.php in Geeklog before 1.7.1sr1 allows remote attackers to inject arbitrary web script or HTML via the sub_group parameter, a different vulnerability than CVE-2011-4942.
network
geeklog CWE-79
4.3
2012-09-09 CVE-2011-4942 Cross-Site Scripting vulnerability in Geeklog
Multiple cross-site scripting (XSS) vulnerabilities in admin/configuration.php in Geeklog before 1.7.1sr1 allow remote attackers to inject arbitrary web script or HTML via the (1) subgroup or (2) conf_group parameters.
network
geeklog CWE-79
4.3
2006-05-31 CVE-2006-2701 SQL-Injection vulnerability in Geeklog (Extended Japanese Package)
SQL injection vulnerability in Geeklog 1.4.0sr2 and earlier allows remote attackers to execute arbitrary SQL commands via unknown vectors related to story submission.
network
low complexity
geeklog
7.5
2006-05-31 CVE-2006-2700 Input Validation vulnerability in Geeklog
SQL injection vulnerability in admin/auth.inc.php in Geeklog 1.4.0sr2 and earlier allows remote attackers to execute arbitrary SQL commands and bypass authentication via the loginname parameter.
network
high complexity
geeklog
5.1
2006-05-31 CVE-2006-2699 Input Validation vulnerability in Geeklog
Cross-site scripting (XSS) vulnerability in getimage.php in Geeklog 1.4.0sr2 and earlier allows remote attackers to inject arbitrary HTML or web script via the image argument in a show action.
network
geeklog
6.8
2006-05-31 CVE-2006-2698 Input Validation vulnerability in Geeklog
Geeklog 1.4.0sr2 and earlier allows remote attackers to obtain the full installation path via a direct request and possibly invalid arguments to (1) layout/professional/functions.php or (2) getimage.php.
network
low complexity
geeklog
7.8
2002-10-04 CVE-2002-0963 SQL Injection vulnerability in Geeklog 1.3/1.3.0/1.3.5
SQL injection vulnerability in comment.php for GeekLog 1.3.5 and earlier allows remote attackers to obtain sensitive user information via the pid parameter.
network
low complexity
geeklog
5.0
2002-10-04 CVE-2002-0962 Cross-Site Scripting vulnerability in Geeklog 1.3/1.3.0/1.3.5
Cross-site scripting vulnerabilities in GeekLog 1.3.5 and earlier allow remote attackers to execute arbitrary script via (1) the url variable in the Link field of a calendar event, (2) the topic parameter in index.php, or (3) the title parameter in comment.php.
network
low complexity
geeklog
7.5
2002-03-25 CVE-2002-0097 Unspecified vulnerability in Geeklog 1.3
Geeklog 1.3 allows remote attackers to hijack user accounts, including the administrator account, by modifying the UID of a user's permanent cookie to the target account.
network
low complexity
geeklog
7.5
2002-03-25 CVE-2002-0096 Unspecified vulnerability in Geeklog 1.3
The installation of Geeklog 1.3 creates an extra group_assignments record which is not properly deleted, which causes the first newly created user to be added to the GroupAdmin and UserAdmin groups, which could provide that user with administrative privileges that were not intended.
local
low complexity
geeklog
7.2