Vulnerabilities (CVE)

Filtered by vendor Pixelpost Subscribe
Total 17 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-4899 1 Pixelpost 1 Pixelpost 2023-12-10 7.5 HIGH 9.8 CRITICAL
pixelpost 1.7.1 has SQL injection
CVE-2009-4900 1 Pixelpost 1 Pixelpost 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
pixelpost 1.7.1 has XSS
CVE-2010-3305 1 Pixelpost 1 Pixelpost 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in pixelpost 1.7.3 could allow remote attackers to change the admin password.
CVE-2018-0605 1 Pixelpost 1 Pixelpost 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Pixelpost v1.7.3 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2018-0606 1 Pixelpost 1 Pixelpost 2023-12-10 6.5 MEDIUM 7.2 HIGH
SQL injection vulnerability in the Pixelpost v1.7.3 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2018-0604 1 Pixelpost 1 Pixelpost 2023-12-10 6.5 MEDIUM 7.2 HIGH
Pixelpost v1.7.3 and earlier allows remote code execution via unspecified vectors.
CVE-2011-1100 1 Pixelpost 1 Pixelpost 2023-12-10 6.5 MEDIUM N/A
Multiple SQL injection vulnerabilities in admin/index.php in Pixelpost 1.7.3 allow remote authenticated users to execute arbitrary SQL commands via the (1) findfid, (2) id, (3) selectfcat, (4) selectfmon, or (5) selectftag parameter in an images action.
CVE-2011-3792 1 Pixelpost 1 Pixelpost 2023-12-10 5.0 MEDIUM N/A
Pixelpost 1.7.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by includes/functions_feeds.php and certain other files.
CVE-2008-3365 2 Microsoft, Pixelpost 7 Windows, Windows-nt, Windows 2000 and 4 more 2023-12-10 6.8 MEDIUM N/A
Directory traversal vulnerability in index.php in Pixelpost 1.7.1 on Windows, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the language_full parameter.
CVE-2008-0358 1 Pixelpost 1 Pixelpost 2023-12-10 6.8 MEDIUM N/A
SQL injection vulnerability in index.php in Pixelpost 1.7 allows remote attackers to execute arbitrary SQL commands via the parent_id parameter.
CVE-2006-0409 1 Pixelpost 1 Photoblog 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in index.php in Pixelpost Photoblog 1.4.3 allows remote attackers to inject arbitrary web script or HTML via the "Add Comment" field in a comment popup.
CVE-2006-1106 1 Pixelpost 1 Pixelpost 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Pixelpost 1.5 beta 1 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) message, (2) name, (3) url, and (4) email parameters when commenting on a post. NOTE: the vendor has disputed some issues from the original disclosure, but due to the vagueness of the dispute, it is not clear whether the vendor is disputing this particular issue.
CVE-2006-2890 1 Pixelpost 1 Pixelpost 2023-12-10 5.1 MEDIUM N/A
Pixelpost 1-5rc1-2 and earlier, when register_globals is enabled, allows remote attackers to gain administrator privileges and conduct other attacks by setting the _SESSION["pixelpost_admin"] parameter to 1 in calls to admin scripts such as admin/view_info.php.
CVE-2006-2889 1 Pixelpost 1 Pixelpost 2023-12-10 5.1 MEDIUM N/A
Multiple SQL injection vulnerabilities in index.php in Pixelpost 1-5rc1-2 and earlier allow remote attackers to execute arbitrary SQL commands, and leverage them to gain administrator privileges, via the (1) category or (2) archivedate parameter.
CVE-2006-1104 1 Pixelpost 1 Pixelpost 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in Pixelpost 1.5 beta 1 and earlier allow remote attackers to execute arbitrary SQL commands via (1) the showimage parameter in index.php; and the (2) USER_AGENT, (3) HTTP_REFERER, and (4) HTTP_HOST HTTP header fields as used in the book_vistor function in includes/functions.php. NOTE: the vendor has disputed some issues from the original disclosure, but due to the vagueness of the dispute, it is not clear whether the vendor is disputing this particular issue.
CVE-2006-2891 1 Pixelpost 1 Pixelpost 2023-12-10 2.6 LOW N/A
Cross-site scripting (XSS) vulnerability in admin/index.php for Pixelpost 1-5rc1-2 and earlier allows remote attackers to inject arbitrary HTML or web script via the loginmessage parameter.
CVE-2006-1105 1 Pixelpost 1 Pixelpost 2023-12-10 5.0 MEDIUM N/A
Pixelpost 1.5 beta 1 and earlier allows remote attackers to obtain configuration information via a direct request to includes/phpinfo.php, which calls the phpinfo function. NOTE: the vendor has disputed some issues from the original disclosure, but due to the vagueness of the dispute, it is not clear whether the vendor is disputing this particular issue.