Page 3 of 16 results (0.004 seconds)

CVSS: 5.1EPSS: 2%CPEs: 1EXPL: 3

Pixelpost 1-5rc1-2 and earlier, when register_globals is enabled, allows remote attackers to gain administrator privileges and conduct other attacks by setting the _SESSION["pixelpost_admin"] parameter to 1 in calls to admin scripts such as admin/view_info.php. • http://retrogod.altervista.org/pixelpost_15rc12_xpl.html http://securityreason.com/securityalert/1061 http://securitytracker.com/id?1016217 http://www.securityfocus.com/archive/1/435856/100/0/threaded http://www.securityfocus.com/bid/18276 •

CVSS: 2.6EPSS: 0%CPEs: 1EXPL: 1

Cross-site scripting (XSS) vulnerability in admin/index.php for Pixelpost 1-5rc1-2 and earlier allows remote attackers to inject arbitrary HTML or web script via the loginmessage parameter. • http://retrogod.altervista.org/pixelpost_15rc12_xpl.html http://securityreason.com/securityalert/1061 http://www.securityfocus.com/archive/1/435856/100/0/threaded https://exchange.xforce.ibmcloud.com/vulnerabilities/26925 •

CVSS: 5.1EPSS: 0%CPEs: 1EXPL: 4

Multiple SQL injection vulnerabilities in index.php in Pixelpost 1-5rc1-2 and earlier allow remote attackers to execute arbitrary SQL commands, and leverage them to gain administrator privileges, via the (1) category or (2) archivedate parameter. • https://www.exploit-db.com/exploits/1868 http://retrogod.altervista.org/pixelpost_15rc12_xpl.html http://securityreason.com/securityalert/1061 http://securitytracker.com/id?1016217 http://www.securityfocus.com/archive/1/435856/100/0/threaded http://www.securityfocus.com/bid/18276 https://exchange.xforce.ibmcloud.com/vulnerabilities/26922 •

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 3

Multiple SQL injection vulnerabilities in Pixelpost 1.5 beta 1 and earlier allow remote attackers to execute arbitrary SQL commands via (1) the showimage parameter in index.php; and the (2) USER_AGENT, (3) HTTP_REFERER, and (4) HTTP_HOST HTTP header fields as used in the book_vistor function in includes/functions.php. NOTE: the vendor has disputed some issues from the original disclosure, but due to the vagueness of the dispute, it is not clear whether the vendor is disputing this particular issue. • http://forum.pixelpost.org/showthread.php?t=3535 http://www.neosecurityteam.net/index.php?action=advisories&id=19 http://www.securityfocus.com/archive/1/426764/100/0/threaded http://www.securityfocus.com/bid/16964 http://www.vupen.com/english/advisories/2006/0823 https://exchange.xforce.ibmcloud.com/vulnerabilities/25044 https://exchange.xforce.ibmcloud.com/vulnerabilities/25046 •

CVSS: 5.0EPSS: 1%CPEs: 2EXPL: 3

Pixelpost 1.5 beta 1 and earlier allows remote attackers to obtain configuration information via a direct request to includes/phpinfo.php, which calls the phpinfo function. NOTE: the vendor has disputed some issues from the original disclosure, but due to the vagueness of the dispute, it is not clear whether the vendor is disputing this particular issue. • http://forum.pixelpost.org/showthread.php?t=3535 http://www.neosecurityteam.net/index.php?action=advisories&id=19 http://www.securityfocus.com/archive/1/426764/100/0/threaded http://www.securityfocus.com/bid/16964 http://www.vupen.com/english/advisories/2006/0823 https://exchange.xforce.ibmcloud.com/vulnerabilities/25048 •