RSS   Vulnerabilities for 'Phpmyvisites'   RSS

2007-02-12
 
CVE-2007-0893

CWE-22
 

 
Directory traversal vulnerability in phpMyVisites before 2.2 allows remote attackers to include arbitrary files via leading ".." sequences on the pmv_ck_view COOKIE parameter, which bypasses the protection scheme.

 
 
CVE-2007-0892

CWE-93
 

 
CRLF injection vulnerability in phpMyVisites before 2.2 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via CRLF sequences in the url parameter, when the pagename parameter begins with "FILE:".

 
 
CVE-2007-0891

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the GetCurrentCompletePath function in phpmyvisites.php in phpMyVisites before 2.2 allows remote attackers to inject arbitrary web script or HTML via the query string.

 
2005-05-02
 
CVE-2005-1325

 

 
set_lang.php in phpMyVisites 1.3 allows remote attackers to read and include arbitrary files via the mylang parameter.

 
 
CVE-2005-1324

 

 
Multiple cross-site scripting (XSS) vulnerabilities in index.php for phpMyVisites allow remote attackers to inject arbitrary web script or HTML via the (1) part, (2) per, or (3) site parameters.

 


Copyright 2024, cxsecurity.com

 

Back to Top