Lucene search

K

Newscoop Security Vulnerabilities

cve
cve

CVE-2012-1933

Multiple PHP remote file inclusion vulnerabilities in Newscoop 3.5.x before 3.5.5 and 4 before RC4, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the GLOBALS[g_campsiteDir] parameter to (1) include/phorum_load.php, (2) conf/install_conf.php, or ...

7.6AI Score

0.045EPSS

2012-08-27 09:55 PM
22
cve
cve

CVE-2012-1934

SQL injection vulnerability in admin/country/edit.php in Newscoop before 3.5.5 and 4.x before 4 RC4 allows remote attackers to execute arbitrary SQL commands via the f_country_code parameter.

8.4AI Score

0.007EPSS

2012-08-27 09:55 PM
24
cve
cve

CVE-2012-1935

Multiple cross-site scripting (XSS) vulnerabilities in Newscoop 3.5.x before 3.5.5 and 4.x before 4 RC4 allow remote attackers to inject arbitrary web script or HTML via the (1) Back parameter to admin/ad.php, or the (2) token or (3) f_email parameter to admin/password_check_token.php.

5.7AI Score

0.006EPSS

2012-08-27 09:55 PM
26
cve
cve

CVE-2012-4679

Cross-site scripting (XSS) vulnerability in admin/login.php in Newscoop before 3.5.5 allows remote attackers to inject arbitrary web script or HTML via the f_user_name parameter.

5.9AI Score

0.003EPSS

2012-08-27 09:55 PM
27
cve
cve

CVE-2013-0730

Multiple cross-site scripting (XSS) vulnerabilities in Newscoop 4.x through 4.1.0 allow remote attackers to inject arbitrary web script or HTML via vectors involving the (1) language parameter to application/modules/admin/controllers/LanguagesController.php or (2) user parameter to application/modu...

5.8AI Score

0.001EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2020-11807

Because of Unrestricted Upload of a File with a Dangerous Type, Sourcefabric Newscoop 4.4.7 allows an authenticated user to execute arbitrary PHP code (and sometimes terminal commands) on a server by making an avatar update and then visiting the avatar file under the /images/ path.

7.8CVSS

7.8AI Score

0.0005EPSS

2020-05-19 04:15 PM
16