Vulnerabilities > W Agora

DATE CVE VULNERABILITY TITLE RISK
2006-05-05 CVE-2006-2228 Unspecified vulnerability in W-Agora 4.2.0
Cross-site scripting (XSS) vulnerability in w-Agora (aka Web-Agora) 4.2.0 allows remote attackers to inject arbitrary web script or HTML via a post with a BBCode tag that contains a JavaScript event name followed by whitespace before the '=' (equals) character, which bypasses a restrictive regular expression that attempts to remove onmouseover and other events.
network
w-agora
4.3
2005-08-23 CVE-2005-2648 Directory Traversal vulnerability in W-Agora 4.2
Directory traversal vulnerability in index.php in W-Agora 4.2.0 and earlier allows remote attackers to read arbitrary files via the site parameter.
network
low complexity
w-agora
5.0
2004-12-31 CVE-2004-1565 Remote Input Validation vulnerability in W-Agora 4.1.6A
list.php in w-Agora 4.1.6a allows remote attackers to reveal the full path via a crafted HTTP request, possibly involving a malformed id parameter.
network
low complexity
w-agora
5.0
2004-12-31 CVE-2004-1564 Remote Input Validation vulnerability in W-Agora 4.1.6A
CRLF injection vulnerability in subscribe_thread.php in w-Agora 4.1.6a allows remote attackers to perform HTTP Response Splitting attacks to modify expected HTML content from the server via the thread parameter.
network
low complexity
w-agora
5.0
2004-12-31 CVE-2004-1563 Remote Input Validation vulnerability in W-Agora 4.1.6A
Multiple cross-site scripting (XSS) vulnerabilities in w-Agora 4.1.6a allow remote attackers to execute arbitrary web script or HTML via the (1) thread parameter to download_thread.php, (2) loginuser parameter to login.php, or (3) userid parameter to forgot_password.php.
network
w-agora
4.3
2004-12-31 CVE-2004-1562 Remote Input Validation vulnerability in W-Agora 4.1.6A
SQL injection vulnerability in redir_url.php in w-Agora 4.1.6a allows remote attackers to execute arbitrary SQL commands via the key parameter.
network
low complexity
w-agora
7.5
2002-12-31 CVE-2002-2129 Cross-Site Scripting vulnerability in W-Agora 4.1.5
Cross-site scripting vulnerability (XSS) in editform.php for w-Agora 4.1.5 allows remote attackers to execute arbitrary web script via an arbitrary form field name containing the script, which is echoed back to the user when displaying the form.
network
w-agora
4.3
2002-12-31 CVE-2002-2128 Unspecified vulnerability in W-Agora 4.1.5
editform.php in w-Agora 4.1.5 allows local users to execute arbitrary PHP code via ..
local
low complexity
w-agora
4.6
2002-12-31 CVE-2002-1878 Remote File Include vulnerability in W-Agora 4.1.1/4.1.2/4.1.3
PHP remote file inclusion vulnerability in w-Agora 4.1.3 allows remote attackers to execute arbitrary PHP code via the inc_dir parameter.
network
low complexity
w-agora
5.0