Vulnerabilities > Tufat

DATE CVE VULNERABILITY TITLE RISK
2010-08-25 CVE-2009-4978 Path Traversal vulnerability in Tufat Mybackup 1.4.0
Directory traversal vulnerability in down.php in MyBackup 1.4.0 allows remote attackers to read arbitrary files via a ..
network
low complexity
tufat CWE-22
5.0
2010-08-25 CVE-2009-4977 Code Injection vulnerability in Tufat Mybackup 1.4.0
PHP remote file inclusion vulnerability in index.php in MyBackup 1.4.0 allows remote authenticated users to execute arbitrary PHP code via a URL in the main_content parameter.
network
low complexity
tufat CWE-94
6.5
2010-05-12 CVE-2010-1872 Cross-Site Scripting vulnerability in Tufat Flashcard 2.6.5/3.0.1
Cross-site scripting (XSS) vulnerability in cPlayer.php in FlashCard 2.6.5 and 3.0.1 allows remote attackers to inject arbitrary web script or HTML via the id parameter.
network
tufat CWE-79
4.3
2010-03-23 CVE-2010-1055 Code Injection vulnerability in Tufat Osdate 2.1.9/2.5.4
Multiple PHP remote file inclusion vulnerabilities in osDate 2.1.9 and 2.5.4, when magic_quotes_gpc is disabled and register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the config[forum_installed] parameter to (1) forum/adminLogin.php and (2) forum/userLogin.php.
network
high complexity
tufat CWE-94
5.1
2009-05-07 CVE-2008-6799 Permissions, Privileges, and Access Controls vulnerability in Tufat Flashchat 5.0.8
connection.php in FlashChat 5.0.8 allows remote attackers to bypass the role filter mechanism and gain administrative privileges by setting the s parameter to "7."
network
low complexity
tufat CWE-264
7.5
2008-10-24 CVE-2008-4738 SQL Injection vulnerability in Tufat Mycard 1.0.2
SQL injection vulnerability in gallery.php in MyCard 1.0.2 allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
tufat CWE-89
7.5
2007-07-11 CVE-2007-3697 Remote File Include vulnerability in FlashBB Sendmsg.PHP
PHP remote file inclusion vulnerability in phpbb/sendmsg.php in FlashBB 1.1.8 and earlier allows remote attackers to execute arbitrary code via a URL in the phpbb_root_path parameter.
network
low complexity
tufat
7.5
2007-02-23 CVE-2006-7032 Remote File Include vulnerability in FlashBB
PHP remote file inclusion vulnerability in phpbb/getmsg.php in FlashBB 1.1.5 and earlier allows remote attackers to execute arbitrary code via a URL in the phpbb_root_path parameter.
network
low complexity
tufat
critical
10.0