Page 6 of 30 results (0.003 seconds)

CVSS: 7.5EPSS: 11%CPEs: 1EXPL: 2

Multiple PHP remote file inclusion vulnerabilities in modules/My_eGallery/public/displayCategory.php in the pandaBB module for PHP-Nuke allow remote attackers to execute arbitrary PHP code via a URL in the (1) adminpath or (2) basepath parameters. NOTE: this issue might overlap CVE-2006-6795. Múltiples vulnerabilidades de inclusión remota de archivos de PHP en modules/My_eGallery/public/displayCategory.php en el módulo pandaBB para PHP-Nuke permite a atacantes remotos ejecutar código PHP de su elección a través de una URL en los parámetros (1) adminpath o (2) basepath. • https://www.exploit-db.com/exploits/2599 http://secunia.com/advisories/22505 http://www.osvdb.org/29892 http://www.securityfocus.com/bid/20633 http://www.vupen.com/english/advisories/2006/4121 https://exchange.xforce.ibmcloud.com/vulnerabilities/29694 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

PHP-Nuke 6.x through 7.6 allows remote attackers to obtain sensitive information via a direct request to (1) index.php with the forum_admin parameter set, (2) the Surveys module, or (3) the Your_Account module, which reveals the path in a PHP error message. PHP-Nuke 6.x hasta la versión 7.6 permite a atacantes remotos obtener información sensible a través de una petición directa a (1) index.php con el parámetro forum_admin establecido, (2) el módulo Surveys o (3) el módulo Your_Account, lo que revela la ruta en un mensaje de error PHP. • http://marc.info/?l=bugtraq&m=111272010303144&w=2 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 2

Cross-site request forgery (CSRF) vulnerability in Php-Nuke 6.x through 7.1.0 allows remote attackers to gain administrative privileges via an img tag with a URL to admin.php. • https://www.exploit-db.com/exploits/23835 http://marc.info/?l=bugtraq&m=108006309112075&w=2 http://secunia.com/advisories/11195 http://www.securityfocus.com/bid/9895 https://exchange.xforce.ibmcloud.com/vulnerabilities/15596 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 2

Multiple SQL injection vulnerabilities in Francisco Burzi PHP-Nuke 5.6 and 6.5 allow remote authenticated users to execute arbitrary SQL commands via (1) a uid (user) cookie to modules.php; and allow remote attackers to execute arbitrary SQL commands via an aid (admin) cookie to the Web_Links module in a (2) viewlink, (3) MostPopular, or (4) NewLinksDate action, different vectors than CVE-2003-0279. • http://securityreason.com/securityalert/3185 http://www.securityfocus.com/archive/1/323425 http://www.securityfocus.com/archive/1/480866/100/0/threaded • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 4%CPEs: 2EXPL: 1

Network Tools 0.2 for PHP-Nuke allows remote attackers to execute commands on the server via shell metacharacters in the $hostinput variable. • https://www.exploit-db.com/exploits/21155 http://marc.info/?l=bugtraq&m=100593523104176&w=2 http://phpnukerz.org/modules.php?name=Downloads&d_op=viewsdownload&sid=32 https://exchange.xforce.ibmcloud.com/vulnerabilities/7578 •