RSS   Podatności dla 'Pixelpost'   RSS

2019-11-12
 
CVE-2010-3305

CWE-352
 

 
Cross-site request forgery (CSRF) vulnerability in pixelpost 1.7.3 could allow remote attackers to change the admin password.

 
2018-06-26
 
CVE-2018-0606

CWE-89
 

 
SQL injection vulnerability in the Pixelpost v1.7.3 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.

 
 
CVE-2018-0605

CWE-79
 

 
Cross-site scripting vulnerability in Pixelpost v1.7.3 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 
 
CVE-2018-0604

CWE-noinfo
 

 
Pixelpost v1.7.3 and earlier allows remote code execution via unspecified vectors.

 
2011-09-23
 
CVE-2011-3792

CWE-200
 

 
Pixelpost 1.7.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by includes/functions_feeds.php and certain other files.

 
2011-02-25
 
CVE-2011-1100

CWE-89
 

 
Multiple SQL injection vulnerabilities in admin/index.php in Pixelpost 1.7.3 allow remote authenticated users to execute arbitrary SQL commands via the (1) findfid, (2) id, (3) selectfcat, (4) selectfmon, or (5) selectftag parameter in an images action.

 
2008-07-30
 
CVE-2008-3365

CWE-22
 

 
Directory traversal vulnerability in index.php in Pixelpost 1.7.1 on Windows, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the language_full parameter.

 
2008-01-18
 
CVE-2008-0358

 

 
SQL injection vulnerability in index.php in Pixelpost 1.7 allows remote attackers to execute arbitrary SQL commands via the parent_id parameter.

 
2006-06-07
 
CVE-2006-2891

CWE-Other
 

 
Cross-site scripting (XSS) vulnerability in admin/index.php for Pixelpost 1-5rc1-2 and earlier allows remote attackers to inject arbitrary HTML or web script via the loginmessage parameter.

 
 
CVE-2006-2890

CWE-Other
 

 
Pixelpost 1-5rc1-2 and earlier, when register_globals is enabled, allows remote attackers to gain administrator privileges and conduct other attacks by setting the _SESSION["pixelpost_admin"] parameter to 1 in calls to admin scripts such as admin/view_info.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top