Vulnerabilities > Phpwebsite > Phpwebsite > 0.10.2

DATE CVE VULNERABILITY TITLE RISK
2011-12-08 CVE-2011-4265 Cross-Site Scripting vulnerability in PHPwebsite
Cross-site scripting (XSS) vulnerability in phpWebSite before 1.0.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
phpwebsite CWE-79
4.3
2006-03-03 CVE-2006-0973 SQL Injection vulnerability in PHPWebSite Topics.PHP
SQL injection vulnerability in topics.php in Appalachian State University phpWebSite 0.10.2 and earlier allows remote attackers to execute arbitrary SQL commands via the topic parameter.
network
low complexity
phpwebsite
7.5