Vulnerabilities > Vwar

DATE CVE VULNERABILITY TITLE RISK
2012-10-08 CVE-2010-5279 Numeric Errors vulnerability in Vwar Virtual WAR 1.6.1
article.php in Virtual War (aka VWar) 1.6.1 R2 allows remote attackers to cause a denial of service (memory consumption) via a large integer in the ratearticleselect parameter.
network
low complexity
vwar CWE-189
5.0
2012-10-08 CVE-2010-5067 Credentials Management vulnerability in Vwar Virtual WAR 1.6.1
Virtual War (aka VWar) 1.6.1 R2 uses static session cookies that depend only on a user's password, which makes it easier for remote attackers to bypass timeout and logout actions, and retain access for a long period of time, by leveraging knowledge of a session cookie.
network
vwar CWE-255
6.8
2012-10-08 CVE-2010-5066 Cryptographic Issues vulnerability in Vwar Virtual WAR 1.6.1
The createRandomPassword function in includes/functions_common.php in Virtual War (aka VWar) 1.6.1 R2 uses a small range of values to select the seed argument for the PHP mt_srand function, which makes it easier for remote attackers to determine randomly generated passwords via a brute-force attack.
network
vwar CWE-310
4.3
2012-10-08 CVE-2010-5065 Permissions, Privileges, and Access Controls vulnerability in Vwar Virtual WAR 1.6.1
popup.php in Virtual War (aka VWar) 1.6.1 R2 allows remote attackers to bypass intended member restrictions and read news posts via a modified newsid parameter in a printnews action.
network
low complexity
vwar CWE-264
5.0
2012-10-08 CVE-2010-5064 Cross-Site Scripting vulnerability in Vwar Virtual WAR 1.6.1
Multiple cross-site scripting (XSS) vulnerabilities in Virtual War (aka VWar) 1.6.1 R2 allow remote attackers to inject arbitrary web script or HTML via (1) the Additional Information field to challenge.php, the (2) Additional Information or (3) Contact information field to joinus.php, (4) the War Report field to admin/admin.php in a finishwar action, or (5) the Nick field to profile.php.
network
vwar CWE-79
4.3
2012-10-08 CVE-2010-5063 SQL Injection vulnerability in Vwar Virtual WAR 1.6.1
SQL injection vulnerability in article.php in Virtual War (aka VWar) 1.6.1 R2 allows remote attackers to execute arbitrary SQL commands via the ratearticleselect parameter.
network
low complexity
vwar CWE-89
7.5
2011-09-24 CVE-2011-3813 Information Exposure vulnerability in Vwar Virtual WAR 1.5.0
Virtual War (aka VWar) 1.5.0r15 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by includes/language/dutch.inc.php and certain other files.
network
low complexity
vwar CWE-200
5.0
2008-02-13 CVE-2008-0753 SQL Injection vulnerability in Vwar Virtual WAR 1.5
SQL injection vulnerability in calendar.php in Virtual War (VWar) 1.5 allows remote attackers to execute arbitrary SQL commands via the month parameter.
network
low complexity
vwar CWE-89
7.5
2007-08-31 CVE-2007-4605 Code Injection vulnerability in Vwar Virtual WAR
PHP remote file inclusion vulnerability in convert/mvcw.php in Virtual War (VWar) 1.5.0 R15 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the vwar_root parameter, a different vector than CVE-2006-1503, CVE-2006-1636, and CVE-2006-1747.
network
low complexity
vwar CWE-94
7.5
2007-04-26 CVE-2007-2312 SQL-Injection vulnerability in Vwar Virtual WAR 1.5.0R15
Multiple SQL injection vulnerabilities in the Virtual War (VWar) 1.5.0 R15 module for PHP-Nuke allow remote attackers to execute arbitrary SQL commands via the n parameter to extra/online.php and other unspecified scripts in extra/.
network
low complexity
vwar
7.5