Lucene search

K

Phpwcms Security Vulnerabilities

cve
cve

CVE-2021-4302

A vulnerability was found in slackero phpwcms up to 1.9.26. It has been classified as problematic. This affects an unknown part of the component SVG File Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 1.9.27 is able to.....

6.1CVSS

6AI Score

0.001EPSS

2023-01-04 10:15 PM
29
cve
cve

CVE-2021-4301

A vulnerability was found in slackero phpwcms up to 1.9.26 and classified as critical. Affected by this issue is some unknown functionality. The manipulation of the argument $phpwcms['db_prepend'] leads to sql injection. The attack may be launched remotely. Upgrading to version 1.9.27 is able to...

9.8CVSS

9.7AI Score

0.011EPSS

2023-01-07 10:15 PM
40
cve
cve

CVE-2021-36425

Directory traversal vulnerability in phpcms 1.9.25 allows remote attackers to delete arbitrary files via unfiltered $file parameter to unlink method in include/inc_act/act_ftptakeover.php...

5.4CVSS

5.5AI Score

0.001EPSS

2023-02-03 06:15 PM
24
cve
cve

CVE-2021-36426

File Upload vulnerability in phpwcms 1.9.25 allows remote attackers to run arbitrary code via crafted file upload to...

8.8CVSS

8.8AI Score

0.002EPSS

2023-02-03 06:15 PM
17
cve
cve

CVE-2021-36424

An issue discovered in phpwcms 1.9.25 allows remote attackers to run arbitrary code via DB user field during...

9.8CVSS

9.5AI Score

0.007EPSS

2023-02-03 06:15 PM
19
cve
cve

CVE-2017-15872

phpwcms 1.8.9 has XSS in include/inc_tmpl/admin.edituser.tmpl.php and include/inc_tmpl/admin.newuser.tmpl.php via the username (aka new_login)...

4.8CVSS

4.9AI Score

0.001EPSS

2022-10-03 04:23 PM
26
cve
cve

CVE-2011-3789

phpwcms 1.4.7 r412 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by template/inc_script/frontend_render/disabled/majonavi.php and certain other...

6.3AI Score

0.002EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2020-19855

phpwcms v1.9 contains a cross-site scripting (XSS) vulnerability in...

6.1CVSS

5.9AI Score

0.001EPSS

2021-09-08 12:15 AM
22
cve
cve

CVE-2020-21784

phpwcms 1.9.13 is vulnerable to Code Injection via...

9.8CVSS

9.6AI Score

0.004EPSS

2021-06-24 04:15 PM
27
4
cve
cve

CVE-2018-12990

phpwcms 1.8.9 allows remote attackers to discover the installation path via an invalid csrf_token_value...

5.3CVSS

5.3AI Score

0.003EPSS

2018-06-30 02:29 PM
23
cve
cve

CVE-2007-5185

Multiple PHP remote file inclusion vulnerabilities in phpWCMS XT 0.0.7 BETA and earlier allow remote attackers to execute arbitrary PHP code via a URL in the HTML_MENU_DirPath parameter to (1) config_HTML_MENU.php and (2) config_PHPLM.php in...

7.6AI Score

0.076EPSS

2007-10-03 02:17 PM
60
4
cve
cve

CVE-2006-7019

phpwcms 1.2.5-DEV and earlier, and 1.1 before RC4, allows remote attackers to execute arbitrary code via crafted arguments to the (1) text_evento and (2) email_eventonome_evento parameters to phpwcms_code_snippets/mail_file_form.php and sample_ext_php/mail_file_form.php, which is processed by the.....

7.5AI Score

0.041EPSS

2007-02-15 02:28 AM
26
cve
cve

CVE-2006-6886

phpwcms 1.2.5-DEV allows remote attackers to obtain sensitive information via a direct request for (1) files.public-userroot.inc.php or (2) files.private.additions.inc.php in include/inc_lib/, which reveals the path in various error...

6.6AI Score

0.01EPSS

2007-01-05 11:00 AM
21
cve
cve

CVE-2006-2518

Cross-site scripting (XSS) vulnerability in phpwcms 1.2.5-DEV allows remote attackers to inject arbitrary web script or HTML via the BL[be_cnt_plainhtml] parameter to...

5.7AI Score

0.013EPSS

2006-05-22 10:02 PM
17
cve
cve

CVE-2006-2519

Directory traversal vulnerability in include/inc_ext/spaw/spaw_control.class.php in phpwcms 1.2.5-DEV allows remote attackers to include arbitrary local files via .. (dot dot) sequences in the spaw_root parameter. NOTE: CVE analysis suggests that this issue is actually in SPAW Editor PHP...

6.7AI Score

0.024EPSS

2006-05-22 10:02 PM
149
cve
cve

CVE-2005-3789

Multiple directory traversal vulnerabilities in phpwcms 1.2.5 allow remote attackers to read arbitrary files via a .. (dot dot) in the (1) form_lang parameter in login.php and (2) the imgdir parameter in...

6.9AI Score

0.013EPSS

2005-11-24 11:03 AM
28
cve
cve

CVE-2005-3790

Multiple cross-site scripting (XSS) vulnerabilities in act_newsletter.php in phpwcms 1.2.5 allow remote attackers to inject arbitrary web script or HTML via the (1) i and (2) text...

6AI Score

0.008EPSS

2005-11-24 11:03 AM
19