Vulnerabilities > Vwar > Virtual WAR > 1.6.1

DATE CVE VULNERABILITY TITLE RISK
2012-10-08 CVE-2010-5279 Numeric Errors vulnerability in Vwar Virtual WAR 1.6.1
article.php in Virtual War (aka VWar) 1.6.1 R2 allows remote attackers to cause a denial of service (memory consumption) via a large integer in the ratearticleselect parameter.
network
low complexity
vwar CWE-189
5.0
2012-10-08 CVE-2010-5067 Credentials Management vulnerability in Vwar Virtual WAR 1.6.1
Virtual War (aka VWar) 1.6.1 R2 uses static session cookies that depend only on a user's password, which makes it easier for remote attackers to bypass timeout and logout actions, and retain access for a long period of time, by leveraging knowledge of a session cookie.
network
vwar CWE-255
6.8
2012-10-08 CVE-2010-5066 Cryptographic Issues vulnerability in Vwar Virtual WAR 1.6.1
The createRandomPassword function in includes/functions_common.php in Virtual War (aka VWar) 1.6.1 R2 uses a small range of values to select the seed argument for the PHP mt_srand function, which makes it easier for remote attackers to determine randomly generated passwords via a brute-force attack.
network
vwar CWE-310
4.3
2012-10-08 CVE-2010-5065 Permissions, Privileges, and Access Controls vulnerability in Vwar Virtual WAR 1.6.1
popup.php in Virtual War (aka VWar) 1.6.1 R2 allows remote attackers to bypass intended member restrictions and read news posts via a modified newsid parameter in a printnews action.
network
low complexity
vwar CWE-264
5.0
2012-10-08 CVE-2010-5064 Cross-Site Scripting vulnerability in Vwar Virtual WAR 1.6.1
Multiple cross-site scripting (XSS) vulnerabilities in Virtual War (aka VWar) 1.6.1 R2 allow remote attackers to inject arbitrary web script or HTML via (1) the Additional Information field to challenge.php, the (2) Additional Information or (3) Contact information field to joinus.php, (4) the War Report field to admin/admin.php in a finishwar action, or (5) the Nick field to profile.php.
network
vwar CWE-79
4.3
2012-10-08 CVE-2010-5063 SQL Injection vulnerability in Vwar Virtual WAR 1.6.1
SQL injection vulnerability in article.php in Virtual War (aka VWar) 1.6.1 R2 allows remote attackers to execute arbitrary SQL commands via the ratearticleselect parameter.
network
low complexity
vwar CWE-89
7.5