Vulnerabilities (CVE)

Filtered by vendor Lifetype Subscribe
Filtered by product Lifetype
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-3751 1 Lifetype 1 Lifetype 2023-12-10 5.0 MEDIUM N/A
LifeType 1.2.10 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by plugins/badbehavior/pluginbadbehavior.class.php.
CVE-2008-2178 1 Lifetype 1 Lifetype 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in admin.php in LifeType 1.2.7 allows remote attackers to inject arbitrary web script or HTML via the searchTerms parameter in an editArticleCategories operation (aka an admin category search).
CVE-2008-2629 2 Drupal, Lifetype 2 Drupal, Lifetype 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in the LifeType (formerly pLog) module for Drupal allows remote attackers to execute arbitrary SQL commands via the albumId parameter in a ViewAlbum action to index.php.
CVE-2008-2196 1 Lifetype 1 Lifetype 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in admin.php in LifeType 1.2.8 allows remote attackers to inject arbitrary web script or HTML via the newBlogUserName parameter in an addBlogUser action, a different vector than CVE-2008-2178.
CVE-2006-6112 1 Lifetype 1 Lifetype 2023-12-10 5.0 MEDIUM N/A
LifeType 1.0.x and 1.1.x have insufficient access control for all of the PHP scripts under (1) class/ and (2) plugins/, which allows remote attackers to obtain the installation path via a direct request to any of the scripts, as demonstrated by (a) bayesianfilter.class.php and (b) bootstrap.php, which leaks the path in an error message.
CVE-2007-0979 1 Lifetype 1 Lifetype 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in LifeType before 1.1.6, and 1.2 before 1.2-beta2, allows remote attackers to obtain sensitive information (file contents) via a "crafted URL."
CVE-2006-1809 1 Lifetype 1 Lifetype 2023-12-10 5.0 MEDIUM N/A
index.php in Lifetype 1.0.3 allows remote attackers to obtain sensitive information via an invalid show parameter, which reveals the path in an error message.
CVE-2006-1808 1 Lifetype 1 Lifetype 2023-12-10 2.6 LOW N/A
Cross-site scripting (XSS) vulnerability in index.php in Lifetype 1.0.3 allows remote attackers to inject arbitrary web script or HTML via the show parameter in a Template operation.
CVE-2006-2857 1 Lifetype 1 Lifetype 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in index.php in LifeType 1.0.4 allows remote attackers to execute arbitrary SQL commands via the articleId parameter in a ViewArticle action (viewarticleaction.class.php).
CVE-2006-3577 1 Lifetype 1 Lifetype 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in index.php in LifeType 1.0.5 allows remote attackers to execute arbitrary SQL commands via the Date parameter in a Default op.