Vulnerabilities > RSS Aggregator

DATE CVE VULNERABILITY TITLE RISK
2008-07-07 CVE-2008-3034 SQL Injection vulnerability in RSS Aggregator RSS Aggregator 1.0
Multiple SQL injection vulnerabilities in RSS-aggregator 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) IdFlux parameter to admin/fonctions/supprimer_flux.php and the (2) IdTag parameter to admin/fonctions/supprimer_tag.php.
network
low complexity
rss-aggregator CWE-89
7.5
2008-07-07 CVE-2008-3033 Improper Authentication vulnerability in RSS Aggregator RSS Aggregator 1.0
RSS-aggregator 1.0 does not require administrative authentication for the admin/fonctions/ directory, which allows remote attackers to access admin functions and have unspecified other impact, as demonstrated by (1) an IdFlux request to supprimer_flux.php and (2) a TpsRafraich request to modifier_tps_rafraich.php.
network
rss-aggregator CWE-287
critical
9.3
2008-06-27 CVE-2008-2884 Code Injection vulnerability in RSS Aggregator RSS Aggregator
PHP remote file inclusion vulnerability in display.php in RSS-aggregator allows remote attackers to execute arbitrary PHP code via a URL in the path parameter.
network
rss-aggregator CWE-94
critical
9.3