Vulnerabilities > Medium

DATE CVE VULNERABILITY TITLE RISK
2003-12-31 CVE-2003-1552 Permissions, Privileges, and Access Controls vulnerability in Graeme Uploader 1.1
Unrestricted file upload vulnerability in uploader.php in Uploader 1.1 allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in uploads/.
network
graeme CWE-264
6.8
2003-12-31 CVE-2003-1550 Information Exposure vulnerability in Xoops
XOOPS 2.0, and possibly earlier versions, allows remote attackers to obtain sensitive information via an invalid xoopsOption parameter, which reveals the installation path in an error message.
network
low complexity
xoops CWE-200
5.0
2003-12-31 CVE-2003-1549 Cross-Site Scripting vulnerability in Myabracadaweb
Cross-site scripting (XSS) vulnerability in header.php in MyABraCaDaWeb 1.0.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the ma_kw parameter.
4.3
2003-12-31 CVE-2003-1548 Information Exposure vulnerability in Myabracadaweb
MyABraCaDaWeb 1.0.2 and earlier allows remote attackers to obtain sensitive information via an invalid IDAdmin or other parameter, which reveals the installation path in an error message.
network
low complexity
myabracadaweb CWE-200
5.0
2003-12-31 CVE-2003-1547 Cross-Site Scripting vulnerability in Francisco Burzi PHP-Nuke
Cross-site scripting (XSS) vulnerability in block-Forums.php in the Splatt Forum module for PHP-Nuke 6.x allows remote attackers to inject arbitrary web script or HTML via the subject parameter.
4.3
2003-12-31 CVE-2003-1546 Cross-Site Scripting vulnerability in Filebased Guestbook 1.1.3
Cross-site scripting (XSS) vulnerability in gbook.php in Filebased guestbook 1.1.3 allows remote attackers to inject arbitrary web script or HTML via the comment section.
network
filebased CWE-79
4.3
2003-12-31 CVE-2003-1545 Path Traversal vulnerability in multiple products
Absolute path traversal vulnerability in nukestyles.com viewpage.php addon for PHP-Nuke allows remote attackers to read arbitrary files via a full pathname in the file parameter.
network
low complexity
nukestyles phpnuke CWE-22
5.0
2003-12-31 CVE-2003-1544 Denial Of Service vulnerability in Microsoft Windows MSGINA.DLL Read-Lock
Unrestricted critical resource lock in Terminal Services for Windows 2000 before SP4 and Windows XP allows remote authenticated users to cause a denial of service (reboot) by obtaining a read lock on msgina.dll, which prevents msgina.dll from being loaded.
network
low complexity
microsoft
6.8
2003-12-31 CVE-2003-1543 Cross-Site Scripting vulnerability in Bajie Java Http Server 0.95
Cross-site scripting (XSS) vulnerability in Bajie Http Web Server 0.95zxe, 0.95zxc, and possibly others, allows remote attackers to inject arbitrary web script or HTML via the query string, which is reflected in an error message.
network
bajie CWE-79
4.3
2003-12-31 CVE-2003-1542 Path Traversal vulnerability in Ondrej Jombik PHPwebfilemanager
Directory traversal vulnerability in plugins/file.php in phpWebFileManager before 0.4.4 allows remote attackers to read arbitrary files via a ..
network
low complexity
ondrej-jombik CWE-22
5.0