Vulnerabilities (CVE)

Filtered by vendor Phpwebsite Subscribe
Total 20 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2006-5234 1 Phpwebsite 1 Phpwebsite 2024-04-11 7.5 HIGH N/A
Multiple PHP remote file inclusion vulnerabilities in phpWebSite 0.10.2 allow remote attackers to execute arbitrary PHP code via a URL in the PHPWS_SOURCE_DIR parameter in (1) init.php, (2) users.php, (3) Cookie.php, (4) forms.php, (5) Groups.php, (6) ModSetting.php, (7) Calendar.php, (8) DateTime.php, (9) core.php, (10) ImgLibrary.php, (11) Manager.php, and (12) Template.php, and (13) EZform.php. NOTE: CVE disputes this report, since "PHPWS_SOURCE_DIR" is defined as a constant, not accessed as a variable
CVE-2005-0572 1 Phpwebsite 1 Phpwebsite 2024-02-14 5.0 MEDIUM N/A
index.php in phpWebSite 0.10.0 and earlier allows remote attackers to obtain sensitive information via an invalid SEA_search_module parameter, which reveals the path in a PHP error message.
CVE-2011-4265 1 Phpwebsite 1 Phpwebsite 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in phpWebSite before 1.0.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2008-0092 1 Phpwebsite 1 Phpwebsite 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in index.php in the search module in Appalachian State University phpWebSite 1.4.0 allows remote attackers to inject arbitrary web script or HTML via the search parameter.
CVE-2006-1819 1 Phpwebsite 1 Phpwebsite 2023-12-10 7.5 HIGH N/A
Directory traversal vulnerability in the loadConfig function in index.php in phpWebSite 0.10.2 and earlier allows remote attackers to include arbitrary local files and execute arbitrary PHP code via the hub_dir parameter, as demonstrated by including access_log. NOTE: in some cases, arbitrary remote file inclusion could be performed under PHP 5 using an SMB share argument such as "\\systemname\sharename".
CVE-2005-0565 1 Phpwebsite 1 Phpwebsite 2023-12-10 7.5 HIGH N/A
The Announce module in phpWebSite 0.10.0 and earlier allows remote attackers to execute arbitrary PHP code by setting the Image field to reference a PHP file whose name contains a .gif.php extension.
CVE-2004-2322 1 Phpwebsite 1 Phpwebsite 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in the (1) announce and (2) notes modules of phpWebSite before 0.9.3-2 allows remote attackers to execute arbitrary SQL queries, as demonstrated using the ANN_id parameter to the announce module.
CVE-2005-4792 1 Phpwebsite 1 Phpwebsite 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in index.php in Appalachian State University phpWebSite 0.10.1 and earlier allows remote attackers to execute arbitrary SQL commands via the module parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2006-0973 1 Phpwebsite 1 Phpwebsite 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in topics.php in Appalachian State University phpWebSite 0.10.2 and earlier allows remote attackers to execute arbitrary SQL commands via the topic parameter.
CVE-2006-1330 1 Phpwebsite 1 Phpwebsite 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in phpWebsite 0.83 and earlier allow remote attackers to execute arbitrary SQL commands via the sid parameter to (1) friend.php or (2) article.php.
CVE-2003-0738 1 Phpwebsite 1 Phpwebsite 2023-12-10 7.8 HIGH N/A
The calendar module in phpWebSite 0.9.x and earlier allows remote attackers to cause a denial of service (crash) via a long year parameter.
CVE-2004-1654 1 Phpwebsite 1 Phpwebsite 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in the calendar module in phpWebsite 0.9.3-4 and earlier allows remote attackers to execute arbitrary SQL commands via cal_template.
CVE-2003-0737 1 Phpwebsite 1 Phpwebsite 2023-12-10 5.0 MEDIUM N/A
The calendar module in phpWebSite 0.9.x and earlier allows remote attackers to obtain the full pathname of phpWebSite via an invalid year, which generates an error from localtime() in TimeZone.php of the Pear library.
CVE-2003-0736 1 Phpwebsite 1 Phpwebsite 2023-12-10 6.8 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in phpWebSite 0.9.x and earlier allow remote attackers to execute arbitrary web script via (1) the day parameter in the calendar module, (2) the fatcat_id parameter in the fatcat module, (3) the PAGE_id parameter in the pagemaster module, (4) the PDA_limit parameter in the search, and (5) possibly other parameters in the calendar, fatcat, and pagemaster modules.
CVE-2002-1135 1 Phpwebsite 1 Phpwebsite 2023-12-10 7.5 HIGH N/A
modsecurity.php 1.10 and earlier, in phpWebSite 0.8.2 and earlier, allows remote attackers to execute arbitrary PHP source code via an inc_prefix parameter that points to the malicious code.
CVE-2002-2178 1 Phpwebsite 1 Phpwebsite 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in article.php module for phpWebSite 0.8.3 allows remote attackers to execute arbitrary Javascript script via the sid parameter, as demonstrated using an IMG tag.
CVE-2002-1807 1 Phpwebsite 1 Phpwebsite 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in phpWebSite 0.8.3 allows remote attackers to inject arbitrary web script or HTML via Javascript in an IMG tag.
CVE-2004-1655 1 Phpwebsite 1 Phpwebsite 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in phpWebsite 0.9.3-4 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) CM_pid parameter in the comments module or (2) the subject or message fields in the notes module.
CVE-2003-0735 1 Phpwebsite 1 Phpwebsite 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in the Calendar module of phpWebSite 0.9.x and earlier allows remote attackers to execute arbitrary SQL queries, as demonstrated using the year parameter.
CVE-2004-1516 1 Phpwebsite 1 Phpwebsite 2023-12-10 5.0 MEDIUM N/A
CRLF injection vulnerability in index.php in phpWebSite 0.9.3-4 allows remote attackers to perform HTTP Response Splitting attacks to modify expected HTML content from the server via the block_username parameter in the user module.