Page 9 of 42 results (0.001 seconds)

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 2

Multiple SQL injection vulnerabilities in Francisco Burzi PHP-Nuke 5.6 and 6.5 allow remote authenticated users to execute arbitrary SQL commands via (1) a uid (user) cookie to modules.php; and allow remote attackers to execute arbitrary SQL commands via an aid (admin) cookie to the Web_Links module in a (2) viewlink, (3) MostPopular, or (4) NewLinksDate action, different vectors than CVE-2003-0279. • http://securityreason.com/securityalert/3185 http://www.securityfocus.com/archive/1/323425 http://www.securityfocus.com/archive/1/480866/100/0/threaded • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 4%CPEs: 2EXPL: 1

Network Tools 0.2 for PHP-Nuke allows remote attackers to execute commands on the server via shell metacharacters in the $hostinput variable. • https://www.exploit-db.com/exploits/21155 http://marc.info/?l=bugtraq&m=100593523104176&w=2 http://phpnukerz.org/modules.php?name=Downloads&d_op=viewsdownload&sid=32 https://exchange.xforce.ibmcloud.com/vulnerabilities/7578 •