Page 2 of 7 results (0.001 seconds)

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 3

Cross-site scripting (XSS) vulnerability in links.php script in myPHPNuke 1.8.8, and possibly earlier versions, allows remote attackers to inject arbitrary HTML and web script via the (1) ratenum or (2) query parameters. • https://www.exploit-db.com/exploits/22268 http://archives.neohapsis.com/archives/bugtraq/2003-02/0231.html http://secunia.com/advisories/8125 http://www.osvdb.org/3931 http://www.securityfocus.com/bid/6892 https://exchange.xforce.ibmcloud.com/vulnerabilities/11376 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 1

phptonuke.php in myPHPNuke 1.8.8 allows remote attackers to read arbitrary files via a full pathname in the filnavn variable. • http://archives.neohapsis.com/archives/bugtraq/2002-10/0225.html http://www.iss.net/security_center/static/10396.php http://www.securityfocus.com/bid/5982 •