Vulnerabilities > Myphpnuke > Myphpnuke > 1.8.8.8

DATE CVE VULNERABILITY TITLE RISK
2008-09-15 CVE-2008-4092 SQL Injection vulnerability in Myphpnuke 1.8.87/1.8.88
SQL injection vulnerability in printfeature.php in myPHPNuke (MPN) before 1.8.8_8rc2 allows remote attackers to execute arbitrary SQL commands via the artid parameter.
network
low complexity
myphpnuke CWE-89
7.5
2008-09-15 CVE-2008-4089 Cross-Site Scripting vulnerability in Myphpnuke 1.8.87/1.8.88
Cross-site scripting (XSS) vulnerability in print.php in myPHPNuke (MPN) before 1.8.8_8rc2 allows remote attackers to inject arbitrary web script or HTML via the sid parameter.
network
myphpnuke CWE-79
4.3
2008-09-15 CVE-2008-4088 SQL Injection vulnerability in Myphpnuke 1.8.87/1.8.88
SQL injection vulnerability in print.php in myPHPNuke (MPN) before 1.8.8_8rc2 allows remote attackers to execute arbitrary SQL commands via the sid parameter.
network
low complexity
myphpnuke CWE-89
7.5