RSS   Podatności dla 'Phpwind'   RSS

2019-07-09
 
CVE-2019-13472

CWE-79
 

 
PHPWind 9.1.0 has XSS vulnerabilities in the c and m parameters of the index.php file.

 
2019-01-23
 
CVE-2019-6691

CWE-89
 

 
phpwind 9.0.2.170426 UTF8 allows SQL Injection via the admin.php?m=backup&c=backup&a=doback tabledb[] parameter, related to the "--backup database" option.

 
2015-05-28
 
CVE-2015-4135

 

 
Cross-site scripting (XSS) vulnerability in goto.php in phpwind 8.7 allows remote attackers to inject arbitrary web script or HTML via the url parameter.

 
 
CVE-2015-4134

 

 
Open redirect vulnerability in goto.php in phpwind 8.7 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url parameter.

 
2007-03-03
 
CVE-2006-7101

 

 
SQL injection vulnerability in admin.php in PHPWind 5.0.1 and earlier allows remote attackers to execute arbitrary SQL commands via the AdminUser cookie.

 


Copyright 2024, cxsecurity.com

 

Back to Top