Max CVSS 7.5 Min CVSS 2.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2006-2231 4.3
Multiple cross-site scripting (XSS) vulnerabilities in addguest.cgi in Big Webmaster Guestbook Script 1.02 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) mail, (2) site, (3) city, (4) state, (5) country, and pos
18-10-2018 - 16:38 05-05-2006 - 19:02
CVE-2007-3453 7.5
SQL injection vulnerability in Papoo 3.6, and possibly earlier, allows remote attackers to execute arbitrary SQL commands via the selmenuid parameter to certain components.
16-10-2018 - 16:49 27-06-2007 - 00:30
CVE-2008-2036 7.5
SQL injection vulnerability in index.php in dream4 Koobi Pro 6.25 allows remote attackers to execute arbitrary SQL commands via the poll_id parameter in a poll action.
11-10-2018 - 20:38 30-04-2008 - 16:17
CVE-2010-4899 7.5
SQL injection vulnerability in c.php in CMS WebManager-Pro before 8.1 allows remote attackers to execute arbitrary SQL commands via the id parameter.
10-10-2018 - 20:08 08-10-2011 - 10:55
CVE-2010-4881 6.8
Multiple cross-site request forgery (CSRF) vulnerabilities in calendar.class.php in ApPHP Calendar (ApPHP CAL) allow remote attackers to hijack the authentication of unspecified victims for requests that use the (1) category_name, (2) category_descri
10-10-2018 - 20:08 07-10-2011 - 10:55
CVE-2010-4880 4.3
Multiple cross-site scripting (XSS) vulnerabilities in calendar.class.php in ApPHP Calendar (ApPHP CAL) allow remote attackers to inject arbitrary web script or HTML via the (1) category_name, (2) category_description, (3) event_name, or (4) event_de
10-10-2018 - 20:08 07-10-2011 - 10:55
CVE-2010-4900 5.8
Open redirect vulnerability in c.php in CMS WebManager-Pro 8.1 and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url parameter.
10-10-2018 - 20:08 08-10-2011 - 10:55
CVE-2010-4882 4.3
Cross-site scripting (XSS) vulnerability in autocms.php in Auto CMS 1.6 allows remote attackers to inject arbitrary web script or HTML via the sitetitle parameter.
10-10-2018 - 20:08 07-10-2011 - 10:55
CVE-2010-4874 4.3
Multiple cross-site scripting (XSS) vulnerabilities in users.php in NinkoBB 1.3 RC5 allow remote attackers to inject arbitrary web script or HTML via the (1) first_name, (2) last_name, (3) msn, or (4) aim parameter.
10-10-2018 - 20:08 07-10-2011 - 10:55
CVE-2008-5783 7.5
admin/index.php in V3 Chat Live Support 3.0.4 allows remote attackers to bypass authentication and gain administrative access by setting the admin cookie to 1.
29-09-2017 - 01:32 31-12-2008 - 11:30
CVE-2010-4875 4.3
Cross-site scripting (XSS) vulnerability in vodpod-video-gallery/vodpod_gallery_thumbs.php in the Vodpod Video Gallery Plugin 3.1.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the gid parameter.
29-08-2017 - 01:29 07-10-2011 - 10:55
CVE-2010-4895 4.3
Cross-site scripting (XSS) vulnerability in core/showsite.php in chillyCMS 1.1.3 allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the username field). NOTE: some of these details are obtained from third part
29-08-2017 - 01:29 08-10-2011 - 10:55
CVE-2010-4894 7.5
SQL injection vulnerability in core/showsite.php in chillyCMS 1.1.3 allows remote attackers to execute arbitrary SQL commands via the name parameter. NOTE: some of these details are obtained from third party information.
29-08-2017 - 01:29 08-10-2011 - 10:55
CVE-2010-4883 2.6
Cross-site scripting (XSS) vulnerability in manager/index.php in MODx Revolution 2.0.2-pl allows remote attackers to inject arbitrary web script or HTML via the modhash parameter.
29-08-2017 - 01:29 07-10-2011 - 10:55
CVE-2006-5827 6.8
Multiple cross-site scripting (XSS) vulnerabilities in index.php in phpComasy CMS 0.7.9pre and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) username or (2) password parameters.
20-07-2017 - 01:34 10-11-2006 - 01:07
CVE-2010-4901 4.3
Multiple cross-site scripting (XSS) vulnerabilities in char_map.php in MySource Matrix 3.28.3 allow remote attackers to inject arbitrary web script or HTML via the (1) height or (2) width parameter. Per http://matrix.squiz.net/: MySource Matrix has
04-01-2013 - 05:00 08-10-2011 - 10:55
CVE-2010-4884 7.5
PHP remote file inclusion vulnerability in guestbook/gbook.php in Gaestebuch 1.2 allows remote attackers to execute arbitrary PHP code via a URL in the script_pfad parameter.
14-02-2012 - 04:02 07-10-2011 - 10:55
CVE-2010-4877 4.3
Cross-site scripting (XSS) vulnerability in index.php in OneCMS 2.6.1 allows remote attackers to inject arbitrary web script or HTML via the view parameter.
14-02-2012 - 04:02 07-10-2011 - 10:55
Back to Top Mark selected
Back to Top