Vulnerabilities (CVE)

Filtered by vendor Dynpg Subscribe
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-27406 1 Dynpg 1 Dynpg 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability in DynPG 4.9.1, allows authenticated attackers to execute arbitrary code via the groupname.
CVE-2021-27527 1 Dynpg 1 Dynpg 2023-12-10 3.5 LOW 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability in DynPG version 4.9.2 allows remote attackers to inject JavaScript via the "valueID" parameter.
CVE-2021-27528 1 Dynpg 1 Dynpg 2023-12-10 3.5 LOW 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability in DynPG version 4.9.2 allows remote attackers to inject JavaScript via the "refID" parameter.
CVE-2021-27529 1 Dynpg 1 Dynpg 2023-12-10 3.5 LOW 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability in DynPG version 4.9.2 allows remote attackers to inject JavaScript via the "limit" parameter.
CVE-2021-27531 1 Dynpg 1 Dynpg 2023-12-10 3.5 LOW 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability in DynPG version 4.9.2 allows remote attackers to inject JavaScript via the "query" parameter.
CVE-2021-27526 1 Dynpg 1 Dynpg 2023-12-10 3.5 LOW 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability in DynPG version 4.9.2 allows remote attackers to inject JavaScript via the "page" parameter.
CVE-2021-27530 1 Dynpg 1 Dynpg 2023-12-10 3.5 LOW 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability in DynPG version 4.9.2 allow remote attacker to inject javascript via URI in /index.php.
CVE-2010-4399 1 Dynpg 1 Dynpg 2023-12-10 4.3 MEDIUM N/A
Directory traversal vulnerability in languages.inc.php in DynPG CMS 4.1.1 and 4.2.0, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the CHG_DYNPG_SET_LANGUAGE parameter to index.php. NOTE: some of these details are obtained from third party information.
CVE-2010-1299 1 Dynpg 1 Dynpg 2023-12-10 5.1 MEDIUM N/A
Multiple PHP remote file inclusion vulnerabilities in DynPG CMS 4.1.0, and possibly earlier, when magic_quotes_gpc is disabled and register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the (1) DefineRootToTool parameter to counter.php, (2) PathToRoot parameter to plugins/DPGguestbook/guestbookaction.php and (3) get_popUpResource parameter to backendpopup/popup.php. NOTE: some of these details are obtained from third party information.
CVE-2010-4401 1 Dynpg 1 Dynpg 2023-12-10 5.0 MEDIUM N/A
languages.inc.php in DynPG CMS 4.2.0 allows remote attackers to obtain sensitive information via a direct request, which reveals the installation path in an error message.
CVE-2010-4400 1 Dynpg 1 Dynpg 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in _rights.php in DynPG CMS 4.2.0 allows remote attackers to execute arbitrary SQL commands via the giveRights_UserId parameter.