Vulnerabilities (CVE)

Filtered by vendor Tufat Subscribe
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-4977 1 Tufat 1 Mybackup 2023-12-10 6.5 MEDIUM N/A
PHP remote file inclusion vulnerability in index.php in MyBackup 1.4.0 allows remote authenticated users to execute arbitrary PHP code via a URL in the main_content parameter.
CVE-2010-1872 1 Tufat 1 Flashcard 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in cPlayer.php in FlashCard 2.6.5 and 3.0.1 allows remote attackers to inject arbitrary web script or HTML via the id parameter. NOTE: some of these details are obtained from third party information.
CVE-2010-1055 1 Tufat 1 Osdate 2023-12-10 5.1 MEDIUM N/A
Multiple PHP remote file inclusion vulnerabilities in osDate 2.1.9 and 2.5.4, when magic_quotes_gpc is disabled and register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the config[forum_installed] parameter to (1) forum/adminLogin.php and (2) forum/userLogin.php. NOTE: some of these details are obtained from third party information.
CVE-2009-4978 1 Tufat 1 Mybackup 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in down.php in MyBackup 1.4.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the filename parameter.
CVE-2008-4738 1 Tufat 1 Mycard 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in gallery.php in MyCard 1.0.2 allows remote attackers to execute arbitrary SQL commands via the id parameter.
CVE-2008-6799 1 Tufat 1 Flashchat 2023-12-10 7.5 HIGH N/A
connection.php in FlashChat 5.0.8 allows remote attackers to bypass the role filter mechanism and gain administrative privileges by setting the s parameter to "7."
CVE-2006-7032 1 Tufat 1 Flashbb 2023-12-10 10.0 HIGH N/A
PHP remote file inclusion vulnerability in phpbb/getmsg.php in FlashBB 1.1.5 and earlier allows remote attackers to execute arbitrary code via a URL in the phpbb_root_path parameter.
CVE-2007-3697 1 Tufat 1 Flashbb 2023-12-10 7.5 HIGH N/A
PHP remote file inclusion vulnerability in phpbb/sendmsg.php in FlashBB 1.1.8 and earlier allows remote attackers to execute arbitrary code via a URL in the phpbb_root_path parameter.