Lucene search

K

Simple Security Vulnerabilities

cve
cve

CVE-2017-16134

http_static_simple is an http server. http_static_simple is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
29
cve
cve

CVE-2017-16083

node-simple-router is a minimalistic router for Node. node-simple-router is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.007EPSS

2018-06-07 02:29 AM
33
cve
cve

CVE-2016-10555

Since "algorithm" isn't enforced in jwt.decode()in jwt-simple 0.3.0 and earlier, a malicious user could choose what algorithm is sent sent to the server. If the server is expecting RSA but is sent HMAC-SHA with RSA's public key, the server will think the public key is actually an HMAC private key.....

6.5CVSS

6.2AI Score

0.001EPSS

2018-05-31 08:29 PM
30
2
cve
cve

CVE-2018-11626

SELA (aka SimplE Lossless Audio) v0.1.2-alpha has a stack-based buffer overflow in the core/apev2.c init_apev2_keys...

7.5CVSS

7.7AI Score

0.001EPSS

2018-05-31 06:29 PM
17
cve
cve

CVE-2018-9173

Cross-site scripting (XSS) vulnerability in admin/template/js/uploadify/uploadify.swf in GetSimple CMS 3.3.13 allows remote attackers to inject arbitrary web script or HTML, as demonstrated by the movieName...

6.1CVSS

5.9AI Score

0.001EPSS

2018-04-02 03:29 AM
34
cve
cve

CVE-2018-5212

The Simple Download Monitor plugin before 3.5.4 for WordPress has XSS via the sdm_upload_thumbnail (aka File Thumbnail) parameter in an edit action to...

5.4CVSS

5.2AI Score

0.001EPSS

2018-01-04 06:29 PM
20
cve
cve

CVE-2018-5213

The Simple Download Monitor plugin before 3.5.4 for WordPress has XSS via the sdm_upload (aka Downloadable File) parameter in an edit action to...

5.4CVSS

5.2AI Score

0.001EPSS

2018-01-04 06:29 PM
22
cve
cve

CVE-2017-17593

Simple Chatting System 1.0 allows Arbitrary File Upload via view/my_profile.php, which places files under...

7.5CVSS

7.5AI Score

0.02EPSS

2017-12-13 09:29 AM
27
cve
cve

CVE-2017-16248

The Catalyst-Plugin-Static-Simple module before 0.34 for Perl allows remote attackers to read arbitrary files if there is a '.' character anywhere in the pathname, which differs from the intended policy of allowing access only when the filename itself has a '.'...

7.5CVSS

7.3AI Score

0.003EPSS

2017-11-01 01:29 AM
22
cve
cve

CVE-2015-2826

WordPress Simple Ads Manager plugin 2.5.94 and 2.5.96 allows remote attackers to obtain sensitive...

5.3CVSS

5.1AI Score

0.814EPSS

2017-09-20 06:29 PM
29
cve
cve

CVE-2015-6250

simple-php-captcha before commit 9d65a945029c7be7bb6bc893759e74c5636be694 allows remote attackers to automatically generate the captcha response by running the same code on the...

5.3CVSS

5.5AI Score

0.003EPSS

2017-09-06 09:29 PM
16
cve
cve

CVE-2017-10673

admin/profile.php in GetSimple CMS 3.x has XSS in a name...

6.1CVSS

5.9AI Score

0.001EPSS

2017-06-29 08:29 AM
25
cve
cve

CVE-2016-7817

Cross-site scripting vulnerability in Simple keitai chat 2.0 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2017-06-09 04:29 PM
16
cve
cve

CVE-2014-8722

GetSimple CMS 3.3.4 allows remote attackers to obtain sensitive information via a direct request to (1) data/users/.xml, (2) backups/users/.xml.bak, (3) data/other/authorization.xml, or (4)...

7.5CVSS

7.2AI Score

0.141EPSS

2017-03-17 02:59 PM
62
cve
cve

CVE-2014-8723

GetSimple CMS 3.3.4 allows remote attackers to obtain sensitive information via a direct request to (1) plugins/anonymous_data.php or (2) plugins/InnovationPlugin.php, which reveals the installation path in an error...

5.3CVSS

5.1AI Score

0.002EPSS

2017-03-17 02:59 PM
17
cve
cve

CVE-2015-1000010

Remote file download in simple-image-manipulator v1.0 wordpress...

7.5CVSS

7.6AI Score

0.032EPSS

2016-10-06 02:59 PM
21
cve
cve

CVE-2015-4367

Cross-site scripting (XSS) vulnerability in the Simple Subscription module before 6.x-1.1 and 7.x-1.x before 7.x-1.1 for Drupal allows remote authenticated users with the "administer blocks" permission to inject arbitrary web script or HTML via vectors related to block...

5.4AI Score

0.001EPSS

2015-06-15 02:59 PM
18
cve
cve

CVE-2012-1978

Multiple cross-site request forgery (CSRF) vulnerabilities in Simple PHP Agenda 2.2.8 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) add an administrator via a request to auth/process.php, (2) delete an administrator via a request to...

7.3AI Score

0.013EPSS

2015-05-21 08:59 PM
31
cve
cve

CVE-2015-2825

Unrestricted file upload vulnerability in sam-ajax-admin.php in the Simple Ads Manager plugin before 2.5.96 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in the directory...

7.7AI Score

0.696EPSS

2015-04-21 03:59 PM
36
cve
cve

CVE-2015-2824

Multiple SQL injection vulnerabilities in the Simple Ads Manager plugin before 2.7.97 for WordPress allow remote attackers to execute arbitrary SQL commands via a (1) hits[][] parameter in a sam_hits action to sam-ajax.php; the (2) cstr parameter in a load_posts action to sam-ajax-admin.php; the...

6.5AI Score

0.016EPSS

2015-04-06 03:59 PM
35
cve
cve

CVE-2015-0891

Cross-site scripting (XSS) vulnerability in Maroyaka CGI Maroyaka Simple Board allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2015-03-05 01:59 AM
25
cve
cve

CVE-2014-8790

XML external entity (XXE) vulnerability in admin/api.php in GetSimple CMS 3.1.1 through 3.3.x before 3.3.5 Beta 1, when in certain configurations, allows remote attackers to read arbitrary files via the data...

6.9AI Score

0.006EPSS

2015-01-20 03:59 PM
21
cve
cve

CVE-2014-9454

Multiple cross-site request forgery (CSRF) vulnerabilities in the Simple Sticky Footer plugin before 1.3.3 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) change plugin settings via unspecified vectors or conduct cross-site scripting (XSS).....

6.8AI Score

0.003EPSS

2015-01-02 08:59 PM
24
cve
cve

CVE-2014-9453

Multiple cross-site scripting (XSS) vulnerabilities in simple-visitor-stat.php in the Simple visitor stat plugin for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) HTTP User-Agent or (2) HTTP Referer...

6AI Score

0.002EPSS

2015-01-02 08:59 PM
25
cve
cve

CVE-2014-8539

Cross-site scripting (XSS) vulnerability in Simple Email Form 1.8.5 and earlier allows remote attackers to inject arbitrary web script or HTML via the mod_simpleemailform_field2_1 parameter to...

5.7AI Score

0.002EPSS

2014-11-21 03:59 PM
16
cve
cve

CVE-2014-1603

Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS 3.3.1 allow remote attackers to inject arbitrary web script or HTML via the (1) param parameter to admin/load.php or (2) user, (3) email, or (4) name parameter in a Save Settings action to...

5.8AI Score

0.002EPSS

2014-05-14 07:55 PM
29
cve
cve

CVE-2013-7243

Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS 3.1.2 and 3.2.3 allow remote attackers to inject arbitrary web script or HTML via the (1) post-menu field to edit.php or (2) Display name field to settings.php. NOTE: The Custom Permalink Structure and Email Address fields are...

5.9AI Score

0.003EPSS

2014-01-17 03:18 PM
20
cve
cve

CVE-2012-6621

Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS 3.1, 3.1.2, 3.2.3, and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) Email Address or (2) Custom Permalink Structure fields in admin/settings.php; (3) path parameter to admin/upload.php; (4)...

5.9AI Score

0.003EPSS

2014-01-16 09:55 PM
20
cve
cve

CVE-2012-5903

Cross-site scripting (XSS) vulnerability in Simple Machines Forum (SMF) 2.0.2 allows remote attackers to inject arbitrary web script or HTML via the scheduled parameter to...

5.9AI Score

0.002EPSS

2012-11-17 09:55 PM
22
cve
cve

CVE-2012-2925

SQL injection vulnerability in engine.php in Simple PHP Agenda 2.2.8 allows remote attackers to execute arbitrary SQL commands via the priority parameter in an addTodo...

8.8AI Score

0.001EPSS

2012-05-21 10:55 PM
23
cve
cve

CVE-2012-1028

Cross-site scripting (XSS) vulnerability in bin/index.php in SimpleGroupware 0.742 and other versions before 0.743 allows remote attackers to inject arbitrary web script or HTML via the export...

5.9AI Score

0.002EPSS

2012-02-08 12:55 AM
18
cve
cve

CVE-2010-5052

Cross-site scripting (XSS) vulnerability in admin/components.php in GetSimple CMS 2.01 allows remote attackers to inject arbitrary web script or HTML via the val[]...

5.8AI Score

0.002EPSS

2011-11-23 01:55 AM
25
cve
cve

CVE-2010-4863

Cross-site scripting (XSS) vulnerability in admin/changedata.php in GetSimple CMS 2.01 allows remote attackers to inject arbitrary web script or HTML via the post-title...

5.8AI Score

0.007EPSS

2011-10-05 10:55 AM
26
cve
cve

CVE-2008-7035

Cross-site scripting (XSS) vulnerability in an unspecified component in Simple Machines phpRaider 1.0.7 allows remote attackers to inject arbitrary web script or HTML via the resistance field. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

5.7AI Score

0.001EPSS

2009-08-24 10:30 AM
22
cve
cve

CVE-2009-2385

SQL injection vulnerability in the awardsMembers function in Sources/Profile.php in the Member Awards component 1.0.2 for Simple Machines Forum (SMF) allows remote attackers to execute arbitrary SQL commands via the id parameter in a profile action to index.php. NOTE: some of these details are...

8.6AI Score

0.001EPSS

2009-07-08 03:30 PM
23
cve
cve

CVE-2008-6741

SQL injection vulnerability in Load.php in Simple Machines Forum (SMF) 1.1.4 and earlier allows remote attackers to execute arbitrary SQL commands by setting the db_character_set parameter to a multibyte character set such as big5, which causes the addslashes PHP function to produce a ""...

8.7AI Score

0.001EPSS

2009-04-21 06:30 PM
20
cve
cve

CVE-2008-6658

Directory traversal vulnerability in index.php in Simple Machines Forum (SMF) 1.0 before 1.0.15 and 1.1 before 1.1.7 allows remote authenticated administrators to install packages from arbitrary directories via a .. (dot dot) in the package parameter during an install2 action, as demonstrated by a....

6.6AI Score

0.002EPSS

2009-04-07 07:30 PM
28
cve
cve

CVE-2008-6657

Cross-site request forgery (CSRF) vulnerability in index.php in Simple Machines Forum (SMF) 1.0 before 1.0.15 and 1.1 before 1.1.7 allows remote attackers to hijack the authentication of admins for requests that install packages via the package parameter in an install2...

7.3AI Score

0.007EPSS

2009-04-07 07:30 PM
28
cve
cve

CVE-2008-6659

Directory traversal vulnerability in index.php in Simple Machines Forum (SMF) 1.0 before 1.0.15 and 1.1 before 1.1.7 allows remote authenticated users to configure arbitrary local files for execution via directory traversal sequences in the value of the theme_dir field during a jsoption action,...

6.9AI Score

0.018EPSS

2009-04-07 07:30 PM
24
cve
cve

CVE-2009-0808

Multiple SQL injection vulnerabilities in SimpleCMMS before 0.1.0 allow remote attackers to execute arbitrary SQL commands via unspecified...

8.8AI Score

0.001EPSS

2009-03-04 05:30 PM
24
cve
cve

CVE-2009-0706

SQL injection vulnerability in the Simple Review (com_simple_review) component 1.3.5 for Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the category parameter to...

8.7AI Score

0.001EPSS

2009-02-23 03:30 PM
21
cve
cve

CVE-2008-4802

Cross-site scripting (XSS) vulnerability in complete.php in Simple PHP Scripts blog 0.3 allows remote attackers to inject arbitrary web script or HTML via the id parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

5.7AI Score

0.002EPSS

2008-10-31 06:09 PM
18
cve
cve

CVE-2008-4803

Cross-site scripting (XSS) vulnerability in index.php in Simple PHP Scripts gallery 0.1, 0.3, and 0.4 allows remote attackers to inject arbitrary web script or HTML via the gallery parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

5.7AI Score

0.002EPSS

2008-10-31 06:09 PM
32
cve
cve

CVE-2008-3130

Multiple cross-site scripting (XSS) vulnerabilities in index.php in OpenCart 0.7.7 allow remote attackers to inject arbitrary web script or HTML via the (1) firstname and (2) search parameters. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

5.7AI Score

0.002EPSS

2008-07-10 11:41 PM
14
cve
cve

CVE-2008-3072

Simple Machines Forum (SMF) 1.1.x before 1.1.5 and 1.0.x before 1.0.13, when running in PHP before 4.2.0, does not properly seed the random number generator, which has unknown impact and attack...

6.6AI Score

0.002EPSS

2008-07-08 06:41 PM
23
cve
cve

CVE-2008-3073

Unspecified vulnerability in Simple Machines Forum (SMF) 1.1.x before 1.1.5 and 1.0.x before 1.0.13 has unknown impact and attack vectors, probably cross-site scripting (XSS), related to "use of the...

6AI Score

0.002EPSS

2008-07-08 06:41 PM
19
cve
cve

CVE-2008-3031

Directory traversal vulnerability in index.php in Simple PHP Agenda 2.2.4 and earlier allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the page...

7.2AI Score

0.012EPSS

2008-07-07 06:41 PM
24
cve
cve

CVE-2008-2267

Incomplete blacklist vulnerability in javaUpload.php in Postlet in the FileManager module in CMS Made Simple 1.2.4 and earlier allows remote attackers to execute arbitrary code by uploading a file with a name ending in (1) .jsp, (2) .php3, (3) .cgi, (4) .dhtml, (5) .phtml, (6) .php5, or (7) .jar,.....

7.7AI Score

0.137EPSS

2008-05-16 12:54 PM
26
cve
cve

CVE-2008-2019

Simple Machines Forum (SMF), probably 1.1.4, relies on "randomly generated static" to hinder brute-force attacks on the WAV file (aka audio) CAPTCHA, which allows remote attackers to pass the CAPTCHA test via an automated attack that considers Hamming distances. NOTE: this issue reportedly exists.....

6.8AI Score

0.008EPSS

2008-04-30 01:07 AM
21
cve
cve

CVE-2008-0835

SQL injection vulnerability in indexen.php in Simple CMS 1.0.3 and earlier allows remote attackers to execute arbitrary SQL commands via the area...

8.4AI Score

0.001EPSS

2008-02-20 09:44 PM
22
Total number of security vulnerabilities432