Vulnerabilities (CVE)

Filtered by vendor Cutephp Subscribe
Filtered by product Cutenews
Total 39 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2005-3507 1 Cutephp 1 Cutenews 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in CuteNews 1.4.1 allows remote attackers to include arbitrary files, execute code, and gain privileges via "../" sequences in the template parameter to (1) show_archives.php and (2) show_news.php.
CVE-2006-1121 1 Cutephp 1 Cutenews 2023-12-10 6.8 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in CuteNews 1.4.1 allows remote attackers to inject arbitrary web script or HTML via the query string to index.php.
CVE-2005-3592 1 Cutephp 1 Cutenews 2023-12-10 5.0 MEDIUM N/A
index.php CuteNews 1.4.0 and earlier allows remote attackers to obtain the path of the installation path of the application by triggering an error message, such as by entering multiple ../ (dot dot slash) in the archive parameter.
CVE-2006-3661 1 Cutephp 1 Cutenews 2023-12-10 2.6 LOW N/A
Cross-site scripting (XSS) vulnerability in Index.PHP in CuteNews 1.4.5 allows remote attackers to inject arbitrary web script or HTML via unknown vectors. NOTE: the provenance of this information is unknown; the details are obtained from third party information.
CVE-2005-2393 1 Cutephp 1 Cutenews 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in CuteNews 1.3.6 allows remote attackers to inject arbitrary web script or HTML via (1) the lastusername parameter to index.php or (2) selected_search_arch parameter to search.php.
CVE-2006-2250 1 Cutephp 1 Cutenews 2023-12-10 6.4 MEDIUM N/A
CuteNews 1.4.1 allows remote attackers to obtain sensitive information via a direct request to (1) /inc/show.inc.php or (2) /inc/functions.inc.php, which reveal the path in an error message.
CVE-2006-2249 1 Cutephp 1 Cutenews 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in search.php in CuteNews 1.4.1 and earlier, and possibly 1.4.5, allow remote attackers to inject arbitrary web script or HTML via the (1) user, (2) story, or (3) title parameters.
CVE-2005-3010 1 Cutephp 1 Cutenews 2023-12-10 7.5 HIGH N/A
Direct static code injection vulnerability in the flood protection feature in inc/shows.inc.php in CuteNews 1.4.0 and earlier allows remote attackers to execute arbitrary PHP code via the HTTP_CLIENT_IP header (Client-Ip), which is injected into data/flood.db.php.
CVE-2005-3009 1 Cutephp 1 Cutenews 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in CuteNews allows remote attackers to inject arbitrary web script or HTML via the mod parameter to index.php.
CVE-2006-1925 1 Cutephp 1 Cutenews 2023-12-10 4.3 MEDIUM N/A
Directory traversal vulnerability in the editnews module (inc/editnews.mdu) in index.php in CuteNews 1.4.1 allows remote attackers to read or modify files via the source parameter in the (1) editnews or (2) doeditnews action. NOTE: this can also produce resultant XSS when the target file does not exist.
CVE-2005-0645 1 Cutephp 1 Cutenews 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in show.inc.php in cuteNews 1.3.6 allows remote attackers to inject arbitrary HTML, web script, and PHP code via the (1) CLIENT-IP or (2) X-FORWARDED-FOR header in an HTTP POST request to show_news.php.
CVE-2005-2394 1 Cutephp 1 Cutenews 2023-12-10 5.0 MEDIUM N/A
show_news.php in CuteNews 1.3.6 allows remote attackers to obtain the full path of the server via an invalid archive parameter.
CVE-2006-0885 1 Cutephp 1 Cutenews 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in show_news.php in CuteNews 1.4.1 allows remote attackers to inject arbitrary web script or HTML via the show parameter.
CVE-2004-2615 1 Cutephp 1 Cutenews 2023-12-10 4.6 MEDIUM N/A
The documentation for CuteNews 1.3.6 and possibly other versions specifies that files under cutenews/data must be manually given world-writable permissions, which allows local users to insert false news, delete news, and possibly gain privileges or have other unknown impact.
CVE-2004-1660 1 Cutephp 1 Cutenews 2023-12-10 7.5 HIGH N/A
PHP remote file inclusion vulnerability in CuteNews 1.3.6 and earlier allows remote attackers to execute arbitrary PHP code via the cutepath parameter to (1) show_archives.php or (2) show_news.php.
CVE-2003-1240 1 Cutephp 1 Cutenews 2023-12-10 7.5 HIGH N/A
PHP remote file inclusion vulnerability in CuteNews 0.88 allows remote attackers to execute arbitrary PHP code via a URL in the cutepath parameter in (1) shownews.php, (2) search.php, or (3) comments.php.
CVE-2004-1573 2 Aj-fork, Cutephp 2 Aj-fork, Cutenews 2023-12-10 7.2 HIGH N/A
The documentation for AJ-Fork 167 implies that users should set permissions for users.db.php to 777, which allows local users to execute arbitrary PHP code and gain privileges as the administrator.
CVE-2004-0660 1 Cutephp 1 Cutenews 2023-12-10 6.8 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in (1) show_archives.php, (2) show_news.php, and possibly other php files in CuteNews 1.3.1 allows remote attackers to inject arbitrary script or HTML via the id parameter.
CVE-2004-1659 1 Cutephp 1 Cutenews 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in index.php in CuteNews 1.3.6 and earlier allows remote attackers with Administrator, Editor, Journalist or Commenter privileges to inject arbitrary web script or HTML via the mod parameter.