Lucene search

K

Php-Nuke Security Vulnerabilities

cve
cve

CVE-2001-0899

Network Tools 0.2 for PHP-Nuke allows remote attackers to execute commands on the server via shell metacharacters in the $hostinput variable.

7.3AI Score

0.047EPSS

2002-06-25 04:00 AM
42
cve
cve

CVE-2003-1340

Multiple SQL injection vulnerabilities in Francisco Burzi PHP-Nuke 5.6 and 6.5 allow remote authenticated users to execute arbitrary SQL commands via (1) a uid (user) cookie to modules.php; and allow remote attackers to execute arbitrary SQL commands via an aid (admin) cookie to the Web_Links modul...

8.3AI Score

0.004EPSS

2007-10-01 12:00 AM
30
cve
cve

CVE-2004-1842

Cross-site request forgery (CSRF) vulnerability in Php-Nuke 6.x through 7.1.0 allows remote attackers to gain administrative privileges via an img tag with a URL to admin.php.

8.8CVSS

7.6AI Score

0.006EPSS

2005-05-10 04:00 AM
31
cve
cve

CVE-2005-1028

PHP-Nuke 6.x through 7.6 allows remote attackers to obtain sensitive information via a direct request to (1) index.php with the forum_admin parameter set, (2) the Surveys module, or (3) the Your_Account module, which reveals the path in a PHP error message.

6.6AI Score

0.004EPSS

2005-05-02 04:00 AM
30
cve
cve

CVE-2006-5494

Multiple PHP remote file inclusion vulnerabilities in modules/My_eGallery/public/displayCategory.php in the pandaBB module for PHP-Nuke allow remote attackers to execute arbitrary PHP code via a URL in the (1) adminpath or (2) basepath parameters. NOTE: this issue might overlap CVE-2006-6795.

7.6AI Score

0.116EPSS

2006-10-25 10:07 AM
533
cve
cve

CVE-2006-5525

Incomplete blacklist vulnerability in mainfile.php in PHP-Nuke 7.9 and earlier allows remote attackers to conduct SQL injection attacks via (1) "//UNION " or (2) " UNION/ /" sequences, which are not rejected by the protection mechanism, as demonstrated by a SQL injection via the eid parameter in a ...

7.9AI Score

0.045EPSS

2006-10-26 04:07 PM
39
cve
cve

CVE-2007-1449

Directory traversal vulnerability in mainfile.php in PHP-Nuke 8.0 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the lang parameter.

6.7AI Score

0.004EPSS

2007-03-14 06:19 PM
31
cve
cve

CVE-2007-1450

SQL injection vulnerability in mainfile.php in PHP-Nuke 8.0 and earlier allows remote attackers to execute arbitrary SQL commands in the Top or News module via the lang parameter.

8.4AI Score

0.002EPSS

2007-03-14 06:19 PM
26
cve
cve

CVE-2007-1519

Cross-site scripting (XSS) vulnerability in modules.php in PHP-Nuke 8.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the query parameter in a search operation in the Downloads module, a different product than CVE-2006-3948.

5.6AI Score

0.01EPSS

2007-03-20 08:19 PM
26
cve
cve

CVE-2007-1520

The cross-site request forgery (CSRF) protection in PHP-Nuke 8.0 and earlier does not ensure the SERVER superglobal is an array before validating the HTTP_REFERER, which allows remote attackers to conduct CSRF attacks.

6.8AI Score

0.025EPSS

2007-03-20 08:19 PM
29
cve
cve

CVE-2007-4212

Multiple cross-site scripting (XSS) vulnerabilities in the Search Module in PHP-Nuke allow remote attackers to inject arbitrary web script or HTML via a trailing "<" instead of a ">" in (1) the onerror attribute of an IMG element, (2) the onload attribute of an IFRAME element, or (3) redirect...

5.7AI Score

0.003EPSS

2007-08-08 02:17 AM
38
cve
cve

CVE-2008-2020

The CAPTCHA implementation as used in (1) Francisco Burzi PHP-Nuke 7.0 and 8.1, (2) my123tkShop e-Commerce-Suite (aka 123tkShop) 0.9.1, (3) phpMyBitTorrent 1.2.2, (4) TorrentFlux 2.3, (5) e107 0.7.11, (6) WebZE 0.5.9, (7) Open Media Collectors Database (aka OpenDb) 1.5.0b4, and (8) Labgab 1.1 uses ...

7.5CVSS

7.6AI Score

0.004EPSS

2008-04-30 01:07 AM
27
cve
cve

CVE-2008-6728

SQL injection vulnerability in the Sections module in PHP-Nuke, probably before 8.0, allows remote attackers to execute arbitrary SQL commands via the artid parameter in a printpage action to modules.php.

8.6AI Score

0.001EPSS

2009-04-20 02:30 PM
31
cve
cve

CVE-2009-1842

SQL injection vulnerability in main/tracking/userLog.php in Francisco Burzi PHP-Nuke 8.0 allows remote attackers to execute arbitrary SQL commands via the HTTP Referer header.

8.7AI Score

0.001EPSS

2009-06-01 02:30 PM
28
cve
cve

CVE-2010-5083

SQL injection vulnerability in the Web_Links module for PHP-Nuke 8.0 allows remote attackers to execute arbitrary SQL commands via the url parameter in an Add action to modules.php.

8.7AI Score

0.001EPSS

2012-02-14 08:55 PM
24
cve
cve

CVE-2011-1480

SQL injection vulnerability in admin.php in the administration backend in Francisco Burzi PHP-Nuke 8.0 and earlier allows remote attackers to execute arbitrary SQL commands via the chng_uid parameter.

8.7AI Score

0.001EPSS

2011-06-21 02:52 AM
39
cve
cve

CVE-2011-1481

Multiple cross-site scripting (XSS) vulnerabilities in Francisco Burzi PHP-Nuke 8.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) sender_name or (2) sender_email parameter in a Feedback action to modules.php.

5.9AI Score

0.002EPSS

2011-06-21 02:52 AM
25
cve
cve

CVE-2011-1482

Multiple cross-site request forgery (CSRF) vulnerabilities in mainfile.php in Francisco Burzi PHP-Nuke 8.0 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) add user accounts or (2) grant the administrative privilege to a user account, related t...

7.5AI Score

0.004EPSS

2011-06-21 02:52 AM
29
cve
cve

CVE-2011-3784

Francisco Burzi PHP-Nuke 8.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by themes/Odyssey/theme.php and certain other files.

6.3AI Score

0.003EPSS

2011-09-24 12:55 AM
29
cve
cve

CVE-2014-3934

SQL injection vulnerability in the Submit_News module for PHP-Nuke 8.3 allows remote attackers to execute arbitrary SQL commands via the topics[] parameter to modules.php.

8.7AI Score

0.001EPSS

2014-06-02 02:55 PM
25
cve
cve

CVE-2021-30177

There is a SQL Injection vulnerability in PHP-Nuke 8.3.3 in the User Registration section, leading to remote code execution. This occurs because the U.S. state is not validated to be two letters, and the OrderBy field is not validated to be one of LASTNAME, CITY, or STATE.

9.8CVSS

9.9AI Score

0.002EPSS

2021-04-07 11:15 AM
28