Vulnerabilities > Phpwind

DATE CVE VULNERABILITY TITLE RISK
2019-07-09 CVE-2019-13472 Cross-site Scripting vulnerability in PHPwind 9.1.0
PHPWind 9.1.0 has XSS vulnerabilities in the c and m parameters of the index.php file.
network
phpwind CWE-79
4.3
2019-01-23 CVE-2019-6691 SQL Injection vulnerability in PHPwind 9.0.2.170426
phpwind 9.0.2.170426 UTF8 allows SQL Injection via the admin.php?m=backup&c=backup&a=doback tabledb[] parameter, related to the "--backup database" option.
network
low complexity
phpwind CWE-89
6.5
2015-05-28 CVE-2015-4135 Cross-site Scripting vulnerability in PHPwind 8.7
Cross-site scripting (XSS) vulnerability in goto.php in phpwind 8.7 allows remote attackers to inject arbitrary web script or HTML via the url parameter.
network
phpwind CWE-79
4.3
2015-05-28 CVE-2015-4134 Cross-Site Scripting and Open Redirection vulnerability in PHPwind 8.7
Open redirect vulnerability in goto.php in phpwind 8.7 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url parameter.
network
phpwind
5.8
2007-03-03 CVE-2006-7101 SQL-Injection vulnerability in PHPWind
SQL injection vulnerability in admin.php in PHPWind 5.0.1 and earlier allows remote attackers to execute arbitrary SQL commands via the AdminUser cookie.
network
low complexity
phpwind
7.5