CVE-2008-2415 – Digital Hive 2.0 - 'base_include.php' Local File Inclusion
https://notcve.org/view.php?id=CVE-2008-2415
Directory traversal vulnerability in template/purpletech/base_include.php in DigitalHive (aka hive) 2.0 RC2 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the page parameter. Vulnerabilidad de salto de directorio en template/purpletech/base_include.php de DigitalHive (también conocido como hive) 2.0 RC2, permite a atacantes remotos añadir y ejecutar ficheros locales arbitrarios a traves de la secuencia .. (punto punto) en el parámetro "page". • https://www.exploit-db.com/exploits/31804 http://www.securityfocus.com/bid/29255 http://www.z0rlu.ownspace.org/index.php?/archives/85-hive-v2.0-RC2-LFi.html https://exchange.xforce.ibmcloud.com/vulnerabilities/42495 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2008-1985 – Digital Hive - Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2008-1985
Cross-site scripting (XSS) vulnerability in base.php in DigitalHive 2.0 RC2 allows remote attackers to inject arbitrary web script or HTML via the mt parameter, possibly related to membres.php. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en base.php en DigitalHive 2.0 RC2 permite a atacantes remotos inyectar 'script' web arbitrario o HTML mediante el parámetro mt, posiblemente relacionada con "membres.php". • https://www.exploit-db.com/exploits/10427 https://www.exploit-db.com/exploits/31701 http://www.securityfocus.com/bid/28918 http://www.z0rlu.ownspace.org/index.php?/archives/65-hive-v2.RC2-XSS.html https://exchange.xforce.ibmcloud.com/vulnerabilities/42006 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2008-0290 – DigitalHive 2.0 RC2 - 'user_id' SQL Injection
https://notcve.org/view.php?id=CVE-2008-0290
Multiple SQL injection vulnerabilities in Digital Hive 2.0 RC2 and earlier allow (1) remote attackers to execute arbitrary SQL commands via the selectskin parameter to an unspecified program, or (2) remote authenticated administrators to execute arbitrary SQL commands via the user_id parameter in the gestion_membre.php page to base.php. Múltiples vulnerabilidades de inyección SQL en Digital Hive 2.0 RC2 y anteriores permite (1) a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro selectskin en un programa especificado, o a(2) administradores remotos validados ejecutar comandos SQL de su elección a través del parámetro user_id en la página gestion_membre.php en base.php. • https://www.exploit-db.com/exploits/4887 http://www.securityfocus.com/bid/27232 https://exchange.xforce.ibmcloud.com/vulnerabilities/39602 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2005-0884
https://notcve.org/view.php?id=CVE-2005-0884
DigitalHive 2.0 allows remote attackers to re-install the product by directly accessing the install script. • http://securitytracker.com/id?1013516 https://exchange.xforce.ibmcloud.com/vulnerabilities/19802 •
CVE-2005-0883 – DigitalHive 2.0 - 'membres.php?mt' Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2005-0883
Multiple cross-site scripting (XSS) vulnerabilities in base.php for DigitalHive 2.0 allow remote attackers to inject arbitrary web script or HTML via (1) the mt parameter to the membres.php page or (2) the -afs-1- query string to the msg.php page. • https://www.exploit-db.com/exploits/25264 https://www.exploit-db.com/exploits/25263 http://secunia.com/advisories/14702 http://securitytracker.com/id?1013516 http://www.securityfocus.com/bid/12883 https://exchange.xforce.ibmcloud.com/vulnerabilities/19803 •