Lucene search

K

Pixelpost Security Vulnerabilities

cve
cve

CVE-2011-3792

Pixelpost 1.7.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by includes/functions_feeds.php and certain other...

6.3AI Score

0.002EPSS

2022-10-03 04:15 PM
15
cve
cve

CVE-2010-3305

Cross-site request forgery (CSRF) vulnerability in pixelpost 1.7.3 could allow remote attackers to change the admin...

8.8CVSS

8.7AI Score

0.011EPSS

2019-11-12 10:15 PM
41
cve
cve

CVE-2009-4900

pixelpost 1.7.1 has...

6.1CVSS

6AI Score

0.001EPSS

2019-10-28 03:15 PM
21
cve
cve

CVE-2009-4899

pixelpost 1.7.1 has SQL...

9.8CVSS

9.8AI Score

0.002EPSS

2019-10-28 03:15 PM
26
cve
cve

CVE-2018-0604

Pixelpost v1.7.3 and earlier allows remote code execution via unspecified...

7.2CVSS

7.4AI Score

0.004EPSS

2018-06-26 02:29 PM
25
cve
cve

CVE-2018-0606

SQL injection vulnerability in the Pixelpost v1.7.3 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via unspecified...

7.2CVSS

7.1AI Score

0.001EPSS

2018-06-26 02:29 PM
25
cve
cve

CVE-2018-0605

Cross-site scripting vulnerability in Pixelpost v1.7.3 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6.1AI Score

0.001EPSS

2018-06-26 02:29 PM
33
cve
cve

CVE-2011-1100

Multiple SQL injection vulnerabilities in admin/index.php in Pixelpost 1.7.3 allow remote authenticated users to execute arbitrary SQL commands via the (1) findfid, (2) id, (3) selectfcat, (4) selectfmon, or (5) selectftag parameter in an images...

8.3AI Score

0.001EPSS

2011-02-25 05:00 PM
22
cve
cve

CVE-2008-3365

Directory traversal vulnerability in index.php in Pixelpost 1.7.1 on Windows, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the language_full...

7.1AI Score

0.012EPSS

2008-07-30 05:41 PM
21
cve
cve

CVE-2008-0358

SQL injection vulnerability in index.php in Pixelpost 1.7 allows remote attackers to execute arbitrary SQL commands via the parent_id...

8.4AI Score

0.002EPSS

2008-01-18 10:00 PM
18
cve
cve

CVE-2006-2891

Cross-site scripting (XSS) vulnerability in admin/index.php for Pixelpost 1-5rc1-2 and earlier allows remote attackers to inject arbitrary HTML or web script via the loginmessage...

5.9AI Score

0.004EPSS

2006-06-07 10:02 AM
26
cve
cve

CVE-2006-2889

Multiple SQL injection vulnerabilities in index.php in Pixelpost 1-5rc1-2 and earlier allow remote attackers to execute arbitrary SQL commands, and leverage them to gain administrator privileges, via the (1) category or (2) archivedate...

8.4AI Score

0.007EPSS

2006-06-07 10:02 AM
24
cve
cve

CVE-2006-2890

Pixelpost 1-5rc1-2 and earlier, when register_globals is enabled, allows remote attackers to gain administrator privileges and conduct other attacks by setting the _SESSION["pixelpost_admin"] parameter to 1 in calls to admin scripts such as...

6.9AI Score

0.023EPSS

2006-06-07 10:02 AM
20
cve
cve

CVE-2006-1106

Cross-site scripting (XSS) vulnerability in Pixelpost 1.5 beta 1 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) message, (2) name, (3) url, and (4) email parameters when commenting on a post. NOTE: the vendor has disputed some issues from the original...

5.7AI Score

0.006EPSS

2006-03-09 01:06 PM
16
2
cve
cve

CVE-2006-1105

Pixelpost 1.5 beta 1 and earlier allows remote attackers to obtain configuration information via a direct request to includes/phpinfo.php, which calls the phpinfo function. NOTE: the vendor has disputed some issues from the original disclosure, but due to the vagueness of the dispute, it is not...

6.4AI Score

0.013EPSS

2006-03-09 01:06 PM
17
cve
cve

CVE-2006-1104

Multiple SQL injection vulnerabilities in Pixelpost 1.5 beta 1 and earlier allow remote attackers to execute arbitrary SQL commands via (1) the showimage parameter in index.php; and the (2) USER_AGENT, (3) HTTP_REFERER, and (4) HTTP_HOST HTTP header fields as used in the book_vistor function in...

8.5AI Score

0.012EPSS

2006-03-09 01:06 PM
20
cve
cve

CVE-2006-0409

Cross-site scripting (XSS) vulnerability in index.php in Pixelpost Photoblog 1.4.3 allows remote attackers to inject arbitrary web script or HTML via the "Add Comment" field in a comment...

5.7AI Score

0.028EPSS

2006-01-25 02:03 AM
20