Vulnerabilities > Phpwebsite > Phpwebsite > 0.9.3.4

DATE CVE VULNERABILITY TITLE RISK
2006-03-03 CVE-2006-0973 SQL Injection vulnerability in PHPWebSite Topics.PHP
SQL injection vulnerability in topics.php in Appalachian State University phpWebSite 0.10.2 and earlier allows remote attackers to execute arbitrary SQL commands via the topic parameter.
network
low complexity
phpwebsite
7.5
2005-12-31 CVE-2005-4792 SQL Injection vulnerability in PHPWebSite Search Module
SQL injection vulnerability in index.php in Appalachian State University phpWebSite 0.10.1 and earlier allows remote attackers to execute arbitrary SQL commands via the module parameter.
network
low complexity
phpwebsite
7.5
2005-05-02 CVE-2005-0565 Remote Security vulnerability in Phpwebsite
The Announce module in phpWebSite 0.10.0 and earlier allows remote attackers to execute arbitrary PHP code by setting the Image field to reference a PHP file whose name contains a .gif.php extension.
network
low complexity
phpwebsite
7.5
2004-12-31 CVE-2004-1516 Unspecified vulnerability in PHPwebsite
CRLF injection vulnerability in index.php in phpWebSite 0.9.3-4 allows remote attackers to perform HTTP Response Splitting attacks to modify expected HTML content from the server via the block_username parameter in the user module.
network
low complexity
phpwebsite
5.0
2004-09-01 CVE-2004-1655 Input Validation vulnerability in PHPWebSite
Cross-site scripting (XSS) vulnerability in phpWebsite 0.9.3-4 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) CM_pid parameter in the comments module or (2) the subject or message fields in the notes module.
network
phpwebsite
4.3
2004-09-01 CVE-2004-1654 Input Validation vulnerability in PHPWebSite
SQL injection vulnerability in the calendar module in phpWebsite 0.9.3-4 and earlier allows remote attackers to execute arbitrary SQL commands via cal_template.
network
low complexity
phpwebsite
7.5