RSS   Podatności dla 'Nexusphp'   RSS

2022-03-30
 
CVE-2020-24769

CWE-89
 

 
SQL injection vulnerability in takeconfirm.php in NexusPHP 1.5 allows remote attackers to execute arbitrary SQL commands via the classes parameter.

 
 
CVE-2020-24770

CWE-89
 

 
SQL injection vulnerability in modrules.php in NexusPHP 1.5 allows remote attackers to execute arbitrary SQL commands via the id parameter.

 
 
CVE-2020-24771

CWE-863
 

 
Incorrect access control in NexusPHP 1.5.beta5.20120707 allows unauthorized attackers to access published content.

 
2017-08-31
 
CVE-2017-14076

 

 
SQL Injection exists in NexusPHP 1.5.beta5.20120707 via the id parameter to linksmanage.php in an editlink action.

 
 
CVE-2017-14070

 

 
IBM Security Identity Manager Virtual Appliance 6.0 and 7.0 could allow a remote authenticated attacker to execute arbitrary commands on the system. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary commands on the system. IBM X-Force ID: 127394.

 
 
CVE-2017-14069

 

 
SQL Injection exists in NexusPHP 1.5.beta5.20120707 via the usernw array parameter to nowarn.php.

 
2017-08-24
 
CVE-2017-13669

 

 
SQL Injection exists in NexusPHP 1.5.beta5.20120707 via the setanswered parameter to staffbox.php.

 
 
CVE-2017-12679

 

 
SQL Injection exists in NexusPHP 1.5.beta5.20120707 via the delcheater parameter to cheaterbox.php.

 
2017-08-21
 
CVE-2017-12981

 

 
NexusPHP 1.5.beta5.20120707 has SQL Injection in forummanage.php via the sort parameter in an addforum action.

 


Copyright 2024, cxsecurity.com

 

Back to Top