Page 4 of 103 results (0.003 seconds)

CVSS: 6.8EPSS: 89%CPEs: 1EXPL: 3

SQL injection vulnerability in index.php in Francisco Burzi PHP-Nuke 8.0 Final and earlier, when the "HTTP Referers" block is enabled, allows remote attackers to execute arbitrary SQL commands via the HTTP Referer header (HTTP_REFERER variable). Vulnerabilidad de inyección SQL en index.php del Francisco Burzi PHP-Nuke 8.0 Final y versiones anteriores, cuando el bloque de las "Referencias HTTP" está habilitado, permite a atacantes remotos ejecutar comandos SQL de su elección mediante una cabecera HTTP Referer (variable HTTP_REFERER). • https://www.exploit-db.com/exploits/3344 https://www.exploit-db.com/exploits/3345 https://www.exploit-db.com/exploits/3346 http://lists.grok.org.uk/pipermail/full-disclosure/2007-February/052570.html http://osvdb.org/33316 http://secunia.com/advisories/24224 http://www.securityfocus.com/archive/1/461148/100/0/threaded http://www.securityfocus.com/bid/22638 http://www.vupen.com/english/advisories/2007/0673 https://exchange.xforce.ibmcloud.com/vulnerabilities/32607 •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 3

Multiple SQL injection vulnerabilities in Francisco Burzi PHP-Nuke 7.9 allow remote attackers to execute arbitrary SQL commands via (1) the active parameter in admin/modules/modules.php; the (2) ad_class, (3) imageurl, (4) clickurl, (5) ad_code, or (6) position parameter in modules/Advertising/admin/index.php; or unspecified vectors in the (7) advertising, (8) weblinks, or (9) reviews section. Múltiples vulnerabilidades de inyección SQL en Francisco Burzi PHP-Nuke 7.9 permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro (1) active en admin/modules/modules.php; el parámetro (2) ad_class, (3) imageurl, (4) clickurl, (5) ad_code, o (6) position en modules/Advertising/admin/index.php; o vectores no especificados en las secciones (7) advertising, (8) weblinks, o (9) reviews. • http://archives.neohapsis.com/archives/fulldisclosure/2007-01/0355.html http://osvdb.org/33698 http://osvdb.org/33699 http://osvdb.org/33700 http://osvdb.org/33701 http://osvdb.org/33702 http://www.hackers.ir/advisories/festival.txt http://www.securityfocus.com/archive/1/459174/100/0/threaded http://www.securityfocus.com/bid/22116 •

CVSS: 7.5EPSS: 55%CPEs: 1EXPL: 2

SQL injection vulnerability in blocks/block-Old_Articles.php in Francisco Burzi PHP-Nuke 7.9 and earlier, when register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the cat parameter. Vulnerabilidad de inyección SQL en blocks/block-Old_Articles.php en Francisco Burzi PHP-Nuke 7.9 y versiones anteriores, cuando register_globals está activado y magic_quotes_gpc está deshabilitado, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro cat. • https://www.exploit-db.com/exploits/29453 http://osvdb.org/32863 http://secunia.com/advisories/23748 http://securityreason.com/securityalert/2153 http://securitytracker.com/id?1017511 http://www.neosecurityteam.net/advisories/PHP-Nuke--7.9-Old-Articles-Block-cat-SQL-Injection-vulnerability-31.html http://www.securityfocus.com/archive/1/456787/100/0/threaded http://www.securityfocus.com/bid/22037 https://exchange.xforce.ibmcloud.com/vulnerabilities/31482 •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

Multiple SQL injection vulnerabilities in the Content module in PHP-Nuke 6.0, and possibly other versions, allow remote attackers to execute arbitrary SQL commands via (1) the cid parameter in a list_pages_categories action or (2) the pid parameter in a showpage action. Múltiples vulnerabilidades de inyección SQL en el módulo Content en PHP-Nuke 6.0, y posiblemente otras versiones, permite a atacantes remotos ejecutar comandos SQL de su elección a través (1) del parámetro cid en una acción list_pages_categories o (2) el parámetro pid en una acción showpage. • http://securityreason.com/securityalert/1953 http://www.attrition.org/pipermail/vim/2006-December/001157.html http://www.securityfocus.com/archive/1/437835/100/200/threaded https://exchange.xforce.ibmcloud.com/vulnerabilities/27501 •

CVSS: 7.5EPSS: 0%CPEs: 12EXPL: 1

Multiple SQL injection vulnerabilities in the (1) rate_article and (2) rate_complete functions in modules/News/index.php in the News module in Francisco Burzi PHP-Nuke 7.9 and earlier, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the sid parameter. Múltiples vulnerabilidades de inyección SQL en las funciones (1) rate_article y (2) rate_complete en modules/News/index.php en el módulo News en Francisco Burzi PHP-Nuke 7.9 y anteriores, cuando magic_quotes_gpc está desactivado, permite a un atacante remoto ejecutar comandos SQL a través del parámetro sid. • http://secunia.com/advisories/23128 http://securityreason.com/securityalert/1935 http://securitytracker.com/id?1017282 http://www.neosecurityteam.net/index.php?action=advisories&id=30 http://www.securityfocus.com/archive/1/452553/100/0/threaded http://www.securityfocus.com/bid/21277 http://www.vupen.com/english/advisories/2006/4739 https://exchange.xforce.ibmcloud.com/vulnerabilities/30525 •