Vulnerabilities > Phpwebsite > Phpwebsite > 0.8.2

DATE CVE VULNERABILITY TITLE RISK
2011-12-08 CVE-2011-4265 Cross-Site Scripting vulnerability in PHPwebsite
Cross-site scripting (XSS) vulnerability in phpWebSite before 1.0.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
phpwebsite CWE-79
4.3
2006-03-21 CVE-2006-1330 SQL Injection vulnerability in PHPwebsite 0.7.3/0.8.2/0.8.3
Multiple SQL injection vulnerabilities in phpWebsite 0.83 and earlier allow remote attackers to execute arbitrary SQL commands via the sid parameter to (1) friend.php or (2) article.php.
network
low complexity
phpwebsite CWE-89
7.5
2006-03-03 CVE-2006-0973 SQL Injection vulnerability in PHPWebSite Topics.PHP
SQL injection vulnerability in topics.php in Appalachian State University phpWebSite 0.10.2 and earlier allows remote attackers to execute arbitrary SQL commands via the topic parameter.
network
low complexity
phpwebsite
7.5
2005-12-31 CVE-2005-4792 SQL Injection vulnerability in PHPWebSite Search Module
SQL injection vulnerability in index.php in Appalachian State University phpWebSite 0.10.1 and earlier allows remote attackers to execute arbitrary SQL commands via the module parameter.
network
low complexity
phpwebsite
7.5
2004-12-31 CVE-2004-1516 Unspecified vulnerability in PHPwebsite
CRLF injection vulnerability in index.php in phpWebSite 0.9.3-4 allows remote attackers to perform HTTP Response Splitting attacks to modify expected HTML content from the server via the block_username parameter in the user module.
network
low complexity
phpwebsite
5.0
2004-09-01 CVE-2004-1655 Input Validation vulnerability in PHPWebSite
Cross-site scripting (XSS) vulnerability in phpWebsite 0.9.3-4 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) CM_pid parameter in the comments module or (2) the subject or message fields in the notes module.
network
phpwebsite
4.3
2004-09-01 CVE-2004-1654 Input Validation vulnerability in PHPWebSite
SQL injection vulnerability in the calendar module in phpWebsite 0.9.3-4 and earlier allows remote attackers to execute arbitrary SQL commands via cal_template.
network
low complexity
phpwebsite
7.5
2002-10-04 CVE-2002-1135 Unspecified vulnerability in PHPwebsite 0.8.2
modsecurity.php 1.10 and earlier, in phpWebSite 0.8.2 and earlier, allows remote attackers to execute arbitrary PHP source code via an inc_prefix parameter that points to the malicious code.
network
low complexity
phpwebsite
7.5