Vulnerabilities (CVE)

Filtered by vendor Nexusphp Project Subscribe
Filtered by product Nexusphp
Total 16 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-12906 1 Nexusphp Project 1 Nexusphp 2024-02-14 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in NexusPHP allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) cheaters.php or (2) confirm_resend.php.
CVE-2017-12655 1 Nexusphp Project 1 Nexusphp 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-Site Scripting (XSS) exists in NexusPHP version v1.5 via the query parameter to log.php in a dailylog action.
CVE-2017-12776 1 Nexusphp Project 1 Nexusphp 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in reports.php in NexusPHP 1.5 allows remote attackers to execute arbitrary SQL commands via the delreport parameter.
CVE-2017-15305 1 Nexusphp Project 1 Nexusphp 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
XSS exists in NexusPHP 1.5 via the keyword parameter to messages.php.
CVE-2017-12910 1 Nexusphp Project 1 Nexusphp 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in massmail.php in NexusPHP 1.5 allows remote attackers to execute arbitrary SQL commands via the or parameter.
CVE-2017-12777 1 Nexusphp Project 1 Nexusphp 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-Site Scripting (XSS) exists in NexusPHP version v1.5 via some parameter to usersearch.php.
CVE-2017-14512 1 Nexusphp Project 1 Nexusphp 2023-12-10 7.5 HIGH 9.8 CRITICAL
NexusPHP 1.5.beta5.20120707 has SQL Injection in forummanage.php via the sort parameter in an editforum action, a different vulnerability than CVE-2017-12981.
CVE-2017-14534 1 Nexusphp Project 1 Nexusphp 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) exists in NexusPHP 1.5.beta5.20120707 via the PATH_INFO to location.php, related to PHP_SELF.
CVE-2017-12798 1 Nexusphp Project 1 Nexusphp 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-Site Scripting (XSS) exists in NexusPHP version v1.5 via the q parameter to searchsuggest.php.
CVE-2017-12908 1 Nexusphp Project 1 Nexusphp 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in takeconfirm.php in NexusPHP 1.5 allows remote attackers to execute arbitrary SQL commands via the conusr parameter.
CVE-2017-12907 1 Nexusphp Project 1 Nexusphp 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-Site Scripting (XSS) exists in NexusPHP version v1.5 via the url path to usersearch.php.
CVE-2017-12838 1 Nexusphp Project 1 Nexusphp 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in NexusPHP 1.5 allows remote attackers to hijack the authentication of users for requests that (1) send manas via a request to mybonus.php or (2) add administrators via unspecified vectors.
CVE-2017-12680 1 Nexusphp Project 1 Nexusphp 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-Site Scripting (XSS) exists in NexusPHP 1.5 via the type parameter to shoutbox.php.
CVE-2017-12792 1 Nexusphp Project 1 Nexusphp 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site request forgery (CSRF) vulnerabilities in NexusPHP 1.5 allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the (1) linkname, (2) url, or (3) title parameter in an add action to linksmanage.php.
CVE-2017-12909 1 Nexusphp Project 1 Nexusphp 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in modtask.php in NexusPHP 1.5 allows remote attackers to execute arbitrary SQL commands via the userid parameter.
CVE-2017-14347 1 Nexusphp Project 1 Nexusphp 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
NexusPHP 1.5.beta5.20120707 has XSS in the returnto parameter to fun.php in a delete action.