Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2011-3835 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Wuzly 2.0 allow remote attackers to inject arbitrary web script or HTML via the Referer header to (1) admin/login.php and (2) admin/404.php; the (3) q parameter to search.php; the (4) theme_name
29-08-2017 - 01:30 24-12-2011 - 19:55
CVE-2011-3837 6.8
Directory traversal vulnerability in blog_system/data_functions.php in Wuzly 2.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the preview parameter to index.php.
29-08-2017 - 01:30 24-12-2011 - 19:55
CVE-2011-3838 7.5
Multiple SQL injection vulnerabilities in Wuzly 2.0 allow remote attackers to execute arbitrary SQL commands via the (1) u parameter to fp.php, (2) epage parameter to newpage.php, (3) epost parameter to newpost.php, and (4) username parameter to logi
29-08-2017 - 01:30 24-12-2011 - 19:55
CVE-2011-3836 6.8
Multiple cross-site request forgery (CSRF) vulnerabilities in Wuzly 2.0 allow remote attackers to hijack the authentication of administrators for requests that (1) add an administrator, (2) perform cross-site scripting (XSS), (3) perform SQL injectio
29-08-2017 - 01:30 24-12-2011 - 19:55
CVE-2011-3839 7.5
The administration functionality in Wuzly 2.0 allows remote attackers to bypass authentication by setting the dXNlcm5hbWU cookie.
29-08-2017 - 01:30 24-12-2011 - 19:55
Back to Top Mark selected
Back to Top