Vulnerabilities > Phpwebsite > Phpwebsite

DATE CVE VULNERABILITY TITLE RISK
2011-12-08 CVE-2011-4265 Cross-Site Scripting vulnerability in PHPwebsite
Cross-site scripting (XSS) vulnerability in phpWebSite before 1.0.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
phpwebsite CWE-79
4.3
2008-01-04 CVE-2008-0092 Cross-Site Scripting vulnerability in PHPwebsite 1.4.0
Cross-site scripting (XSS) vulnerability in index.php in the search module in Appalachian State University phpWebSite 1.4.0 allows remote attackers to inject arbitrary web script or HTML via the search parameter.
network
phpwebsite CWE-79
4.3
2006-04-18 CVE-2006-1819 Unspecified vulnerability in PHPwebsite
Directory traversal vulnerability in the loadConfig function in index.php in phpWebSite 0.10.2 and earlier allows remote attackers to include arbitrary local files and execute arbitrary PHP code via the hub_dir parameter, as demonstrated by including access_log.
network
low complexity
phpwebsite
7.5
2006-03-21 CVE-2006-1330 SQL Injection vulnerability in PHPwebsite 0.7.3/0.8.2/0.8.3
Multiple SQL injection vulnerabilities in phpWebsite 0.83 and earlier allow remote attackers to execute arbitrary SQL commands via the sid parameter to (1) friend.php or (2) article.php.
network
low complexity
phpwebsite CWE-89
7.5
2006-03-03 CVE-2006-0973 SQL Injection vulnerability in PHPWebSite Topics.PHP
SQL injection vulnerability in topics.php in Appalachian State University phpWebSite 0.10.2 and earlier allows remote attackers to execute arbitrary SQL commands via the topic parameter.
network
low complexity
phpwebsite
7.5
2005-12-31 CVE-2005-4792 SQL Injection vulnerability in PHPWebSite Search Module
SQL injection vulnerability in index.php in Appalachian State University phpWebSite 0.10.1 and earlier allows remote attackers to execute arbitrary SQL commands via the module parameter.
network
low complexity
phpwebsite
7.5
2005-05-02 CVE-2005-0565 Remote Security vulnerability in Phpwebsite
The Announce module in phpWebSite 0.10.0 and earlier allows remote attackers to execute arbitrary PHP code by setting the Image field to reference a PHP file whose name contains a .gif.php extension.
network
low complexity
phpwebsite
7.5
2004-12-31 CVE-2004-2322 SQL-Injection vulnerability in Phpwebsite
SQL injection vulnerability in the (1) announce and (2) notes modules of phpWebSite before 0.9.3-2 allows remote attackers to execute arbitrary SQL queries, as demonstrated using the ANN_id parameter to the announce module.
network
low complexity
phpwebsite
7.5
2004-12-31 CVE-2004-1516 Unspecified vulnerability in PHPwebsite
CRLF injection vulnerability in index.php in phpWebSite 0.9.3-4 allows remote attackers to perform HTTP Response Splitting attacks to modify expected HTML content from the server via the block_username parameter in the user module.
network
low complexity
phpwebsite
5.0
2004-09-01 CVE-2004-1655 Input Validation vulnerability in PHPWebSite
Cross-site scripting (XSS) vulnerability in phpWebsite 0.9.3-4 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) CM_pid parameter in the comments module or (2) the subject or message fields in the notes module.
network
phpwebsite
4.3