Lucene search

K

Statistik Security Vulnerabilities

cve
cve

CVE-2005-4012

Multiple cross-site scripting (XSS) vulnerabilities in PHP Web Statistik 1.4 allows remote attackers to inject arbitrary web script or HTML via (1) the lastnumber parameter to stat.php and (2) the HTTP referer to pixel.php.

6.1AI Score

0.029EPSS

2005-12-05 11:03 AM
25
cve
cve

CVE-2005-4013

PHP Web Statistik 1.4 stores the stat.cfg file under the web root with insufficient access control, which allows remote attackers to obtain sensitive information such as statistics and the log directory location, possibly including the logdb.dta file.

6.8AI Score

0.011EPSS

2005-12-05 11:03 AM
24
cve
cve

CVE-2005-4014

stat.php in PHP Web Statistik 1.4 allows remote attackers to cause a denial of service (CPU consumption) via a large lastnumber value.

7AI Score

0.034EPSS

2005-12-05 11:03 AM
28
cve
cve

CVE-2005-4015

PHP Web Statistik 1.4 does not rotate the log database or limit the size of the referer field, which allows remote attackers to fill the log files via a large number of requests, as demonstrated using pixel.php.

7.1AI Score

0.01EPSS

2005-12-05 11:03 AM
27