Page 5 of 49 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 3

SQL injection vulnerability in the Downloads module in PostNuke 0.760-RC4b allows PostNuke administrators to execute arbitrary SQL commands via the show parameter to dl-viewdownload.php. • https://www.exploit-db.com/exploits/26189 http://www.securityfocus.com/archive/1/408818 http://www.securityfocus.com/bid/14636 •

CVSS: 2.6EPSS: 0%CPEs: 1EXPL: 1

Cross-site scripting (XSS) vulnerability in readpmsg.php in PostNuke 0.750 allows remote attackers to inject arbitrary web script or HTML via the start parameter. • http://marc.info/?l=bugtraq&m=111721364707520&w=2 http://news.postnuke.com/Article2691.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

SQL injection vulnerability in readpmsg.php in PostNuke 0.750 allows remote attackers to execute arbitrary SQL commands via the start parameter. • https://www.exploit-db.com/exploits/1030 http://marc.info/?l=bugtraq&m=111721364707520&w=2 http://news.postnuke.com/Article2691.html http://securitytracker.com/id?1014066 •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Multiple SQL injection vulnerabilities in Xanthia.php in the Xanthia module in PostNuke 0.750 allow remote attackers to execute arbitrary SQL commands via the (1) name or (2) module parameter. • http://marc.info/?l=bugtraq&m=111670823128472&w=2 http://news.postnuke.com/modules.php?op=modload&name=News&file=article&sid=2691 •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

SQL injection vulnerability in pnadmin.php in the Xanthia module in PostNuke 0.760-RC3 allows remote administrators to execute arbitrary SQL commands via the riga[0] parameter. • http://marc.info/?l=bugtraq&m=111670586322172&w=2 •