Vulnerabilities (CVE)

Filtered by vendor Phpwcms Subscribe
Total 16 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-4302 1 Phpwcms 1 Phpwcms 2024-04-11 4.0 MEDIUM 6.1 MEDIUM
A vulnerability was found in slackero phpwcms up to 1.9.26. It has been classified as problematic. This affects an unknown part of the component SVG File Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 1.9.27 is able to address this issue. The patch is named b39db9c7ad3800f319195ff0e26a0981395b1c54. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217419.
CVE-2021-4301 1 Phpwcms 1 Phpwcms 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability was found in slackero phpwcms up to 1.9.26 and classified as critical. Affected by this issue is some unknown functionality. The manipulation of the argument $phpwcms['db_prepend'] leads to sql injection. The attack may be launched remotely. Upgrading to version 1.9.27 is able to address this issue. The patch is identified as 77dafb6a8cc1015f0777daeb5792f43beef77a9d. It is recommended to upgrade the affected component. VDB-217418 is the identifier assigned to this vulnerability.
CVE-2021-36424 1 Phpwcms 1 Phpwcms 2023-12-10 N/A 9.8 CRITICAL
An issue discovered in phpwcms 1.9.25 allows remote attackers to run arbitrary code via DB user field during installation.
CVE-2021-36425 1 Phpwcms 1 Phpwcms 2023-12-10 N/A 5.4 MEDIUM
Directory traversal vulnerability in phpcms 1.9.25 allows remote attackers to delete arbitrary files via unfiltered $file parameter to unlink method in include/inc_act/act_ftptakeover.php file.
CVE-2021-36426 1 Phpwcms 1 Phpwcms 2023-12-10 N/A 8.8 HIGH
File Upload vulnerability in phpwcms 1.9.25 allows remote attackers to run arbitrary code via crafted file upload to include/inc_lib/general.inc.php.
CVE-2020-19855 1 Phpwcms 1 Phpwcms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
phpwcms v1.9 contains a cross-site scripting (XSS) vulnerability in /image_zoom.php.
CVE-2020-21784 1 Phpwcms 1 Phpwcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
phpwcms 1.9.13 is vulnerable to Code Injection via /phpwcms/setup/setup.php.
CVE-2018-12990 1 Phpwcms 1 Phpwcms 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
phpwcms 1.8.9 allows remote attackers to discover the installation path via an invalid csrf_token_value field.
CVE-2017-15872 1 Phpwcms 1 Phpwcms 2023-12-10 3.5 LOW 4.8 MEDIUM
phpwcms 1.8.9 has XSS in include/inc_tmpl/admin.edituser.tmpl.php and include/inc_tmpl/admin.newuser.tmpl.php via the username (aka new_login) field.
CVE-2011-3789 1 Phpwcms 1 Phpwcms 2023-12-10 5.0 MEDIUM N/A
phpwcms 1.4.7 r412 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by template/inc_script/frontend_render/disabled/majonavi.php and certain other files.
CVE-2006-6886 1 Phpwcms 1 Phpwcms 2023-12-10 5.0 MEDIUM N/A
phpwcms 1.2.5-DEV allows remote attackers to obtain sensitive information via a direct request for (1) files.public-userroot.inc.php or (2) files.private.additions.inc.php in include/inc_lib/, which reveals the path in various error messages.
CVE-2006-7019 1 Phpwcms 1 Phpwcms 2023-12-10 7.5 HIGH N/A
phpwcms 1.2.5-DEV and earlier, and 1.1 before RC4, allows remote attackers to execute arbitrary code via crafted arguments to the (1) text_evento and (2) email_eventonome_evento parameters to phpwcms_code_snippets/mail_file_form.php and sample_ext_php/mail_file_form.php, which is processed by the render_PHPcode function. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2005-3789 1 Phpwcms 1 Phpwcms 2023-12-10 5.0 MEDIUM N/A
Multiple directory traversal vulnerabilities in phpwcms 1.2.5 allow remote attackers to read arbitrary files via a .. (dot dot) in the (1) form_lang parameter in login.php and (2) the imgdir parameter in random_image.php.
CVE-2006-2518 1 Phpwcms 1 Phpwcms 2023-12-10 2.6 LOW N/A
Cross-site scripting (XSS) vulnerability in phpwcms 1.2.5-DEV allows remote attackers to inject arbitrary web script or HTML via the BL[be_cnt_plainhtml] parameter to include/inc_tmpl/content/cnt6.inc.php.
CVE-2006-2519 1 Phpwcms 1 Phpwcms 2023-12-10 2.6 LOW N/A
Directory traversal vulnerability in include/inc_ext/spaw/spaw_control.class.php in phpwcms 1.2.5-DEV allows remote attackers to include arbitrary local files via .. (dot dot) sequences in the spaw_root parameter. NOTE: CVE analysis suggests that this issue is actually in SPAW Editor PHP Edition.
CVE-2005-3790 1 Phpwcms 1 Phpwcms 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in act_newsletter.php in phpwcms 1.2.5 allow remote attackers to inject arbitrary web script or HTML via the (1) i and (2) text parameters.