Lucene search

K

Wuzly Security Vulnerabilities

cve
cve

CVE-2011-3835

Multiple cross-site scripting (XSS) vulnerabilities in Wuzly 2.0 allow remote attackers to inject arbitrary web script or HTML via the Referer header to (1) admin/login.php and (2) admin/404.php; the (3) q parameter to search.php; the (4) theme_name parameter to theme_settings.php, (5)...

5.9AI Score

0.004EPSS

2011-12-24 07:55 PM
24
cve
cve

CVE-2011-3836

Multiple cross-site request forgery (CSRF) vulnerabilities in Wuzly 2.0 allow remote attackers to hijack the authentication of administrators for requests that (1) add an administrator, (2) perform cross-site scripting (XSS), (3) perform SQL injection, or have other unspecified impact via unknown.....

7.7AI Score

0.001EPSS

2011-12-24 07:55 PM
17
cve
cve

CVE-2011-3838

Multiple SQL injection vulnerabilities in Wuzly 2.0 allow remote attackers to execute arbitrary SQL commands via the (1) u parameter to fp.php, (2) epage parameter to newpage.php, (3) epost parameter to newpost.php, and (4) username parameter to login.php in admin/; or the (5) username parameter...

8.8AI Score

0.004EPSS

2011-12-24 07:55 PM
22
cve
cve

CVE-2011-3837

Directory traversal vulnerability in blog_system/data_functions.php in Wuzly 2.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the preview parameter to...

6.8AI Score

0.006EPSS

2011-12-24 07:55 PM
18
cve
cve

CVE-2011-3839

The administration functionality in Wuzly 2.0 allows remote attackers to bypass authentication by setting the dXNlcm5hbWU...

7.2AI Score

0.007EPSS

2011-12-24 07:55 PM
26