RSS   Vulnerabilities for 'Myphpnuke'   RSS

2008-09-15
 
CVE-2008-4092

CWE-89
 

 
SQL injection vulnerability in printfeature.php in myPHPNuke (MPN) before 1.8.8_8rc2 allows remote attackers to execute arbitrary SQL commands via the artid parameter.

 
 
CVE-2008-4089

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in print.php in myPHPNuke (MPN) before 1.8.8_8rc2 allows remote attackers to inject arbitrary web script or HTML via the sid parameter.

 
 
CVE-2008-4088

CWE-89
 

 
SQL injection vulnerability in print.php in myPHPNuke (MPN) before 1.8.8_8rc2 allows remote attackers to execute arbitrary SQL commands via the sid parameter.

 
2006-02-28
 
CVE-2006-0923

CWE-Other
 

 
Multiple cross-site scripting (XSS) vulnerabilities in MyPHPNuke (MPN) 1.88 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the letter parameter in reviews.php and (2) the dcategory parameter in download.php.

 
2003-12-31
 
CVE-2003-1372

 

 
Cross-site scripting (XSS) vulnerability in links.php script in myPHPNuke 1.8.8, and possibly earlier versions, allows remote attackers to inject arbitrary HTML and web script via the (1) ratenum or (2) query parameters.

 
2002-12-31
 
CVE-2002-1913

 

 
phptonuke.php in myPHPNuke 1.8.8 allows remote attackers to read arbitrary files via a full pathname in the filnavn variable.

 

 >>> Vendor: Myphpnuke 2 Products
Myphpnuke
Myphpnuke my egallery


Copyright 2024, cxsecurity.com

 

Back to Top