Vulnerabilities (CVE)

Filtered by vendor Phpwind Subscribe
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-13472 1 Phpwind 1 Phpwind 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
PHPWind 9.1.0 has XSS vulnerabilities in the c and m parameters of the index.php file.
CVE-2019-6691 1 Phpwind 1 Phpwind 2023-12-10 6.5 MEDIUM 7.2 HIGH
phpwind 9.0.2.170426 UTF8 allows SQL Injection via the admin.php?m=backup&c=backup&a=doback tabledb[] parameter, related to the "--backup database" option.
CVE-2015-4134 1 Phpwind 1 Phpwind 2023-12-10 5.8 MEDIUM N/A
Open redirect vulnerability in goto.php in phpwind 8.7 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url parameter.
CVE-2015-4135 1 Phpwind 1 Phpwind 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in goto.php in phpwind 8.7 allows remote attackers to inject arbitrary web script or HTML via the url parameter.
CVE-2006-7101 1 Phpwind 1 Phpwind 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in admin.php in PHPWind 5.0.1 and earlier allows remote attackers to execute arbitrary SQL commands via the AdminUser cookie.