SQL injection vulnerability in the pnEncyclopedia module 0.2.0 and earlier for PostNuke allows remote attackers to execute arbitrary SQL commands via the id parameter in a display_term action to index.php.
Max CVSS
6.8
EPSS Score
7.62%
Published
2008-05-14
Updated
2018-10-11
SQL injection vulnerability in index.php in the PostSchedule 1.0 module for PostNuke allows remote attackers to execute arbitrary SQL commands via the eid parameter in an event action.
Max CVSS
7.5
EPSS Score
0.06%
Published
2008-04-30
Updated
2017-09-29
SQL injection vulnerability in viewforum.php in PNphpBB2 1.2i and earlier for Postnuke allows remote attackers to execute arbitrary SQL commands via the order parameter.
Max CVSS
7.5
EPSS Score
0.35%
Published
2007-07-05
Updated
2017-09-29
SQL injection vulnerability in index.php in the PNphpBB2 1.2i and earlier module for PostNuke allows remote attackers to execute arbitrary SQL commands via the c parameter.
Max CVSS
7.5
EPSS Score
0.89%
Published
2007-06-06
Updated
2017-10-11
SQL injection vulnerability in index.php in the v4bJournal module for PostNuke allows remote authenticated users to execute arbitrary SQL commands via the id parameter in a journal_comment action.
Max CVSS
7.5
EPSS Score
0.98%
Published
2007-05-04
Updated
2018-10-16
Directory traversal vulnerability in index.php in the Pagesetter 6.2.0 through 6.3.0 beta 5 module for PostNuke allows remote attackers to read arbitrary files via a .. (dot dot) in the id parameter.
Max CVSS
5.0
EPSS Score
1.80%
Published
2007-03-02
Updated
2018-10-16
Unspecified vulnerability in the rating section in PostNuke 0.764 has unknown impact and attack vectors, related to "an interesting bug."
Max CVSS
10.0
EPSS Score
0.41%
Published
2007-01-19
Updated
2008-11-13
The faq section in PostNuke 0.764 allows remote attackers to obtain sensitive information (the full path) via "unvalidated output" in FAQ/index.php, possibly involving an undefined id_cat variable.
Max CVSS
7.8
EPSS Score
1.04%
Published
2007-01-19
Updated
2008-11-13
Cross-site scripting (XSS) vulnerability in preview in the reviews section in PostNuke 0.764 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Max CVSS
5.1
EPSS Score
1.60%
Published
2007-01-19
Updated
2008-11-13
PostNuke 0.7.5.0, and certain minor versions, allows remote attackers to obtain sensitive information via a non-numeric value of the stop parameter, which reveals the path in an error message.
Max CVSS
7.8
EPSS Score
0.41%
Published
2006-12-04
Updated
2018-10-17
SQL injection vulnerability in the Downloads module for unknown versions of PostNuke allows remote attackers to execute arbitrary SQL commands via the lid parameter in a viewdownloaddetails operation. NOTE: this issue might have been in the viewdownloaddetails function in dl-downloaddetails.php, but PostNuke 0.764 does not appear to have this issue.
Max CVSS
7.5
EPSS Score
0.30%
Published
2006-12-02
Updated
2018-10-17
Directory traversal vulnerability in error.php in PostNuke 0.763 and earlier allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the PNSVlang (PNSV lang) cookie, as demonstrated by injecting PHP sequences into an Apache HTTP Server log file, which is then included by error.php.
Max CVSS
7.5
EPSS Score
3.34%
Published
2006-11-06
Updated
2017-10-19
SQL injection vulnerability in modules/Downloads/admin.php in the Admin section of PostNuke 0.762 allows remote attackers to execute arbitrary SQL commands via the hits parameter.
Max CVSS
7.5
EPSS Score
0.80%
Published
2006-10-03
Updated
2018-10-17
PHP remote file inclusion vulnerability in includes/functions_admin.php in PNphpBB 1.2g allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter.
Max CVSS
7.5
EPSS Score
10.61%
Published
2006-09-25
Updated
2018-10-17
Cross-site scripting (XSS) vulnerability in the NS-Languages module for PostNuke 0.761 and earlier, when magic_quotes_gpc is enabled, allows remote attackers to inject arbitrary web script or HTML via the language parameter in a missing or translation operation.
Max CVSS
2.6
EPSS Score
0.62%
Published
2006-02-20
Updated
2017-07-20
SQL injection vulnerability in the NS-Languages module for PostNuke 0.761 and earlier, when magic_quotes_gpc is off, allows remote attackers to execute arbitrary SQL commands via the language parameter to admin.php.
Max CVSS
5.1
EPSS Score
2.35%
Published
2006-02-20
Updated
2017-07-20
Interpretation conflict in PostNuke 0.761 and earlier allows remote attackers to conduct cross-site scripting (XSS) attacks via HTML tags with a trailing "<" character, which is interpreted as a ">" character by some web browsers but bypasses the blacklist protection in (1) the pnVarCleanFromInput function in pnAPI.php, (2) the pnSecureInput function in pnAntiCracker.php, and (3) the htmltext parameter in an edituser operation to user.php.
Max CVSS
2.6
EPSS Score
0.40%
Published
2006-02-20
Updated
2017-07-20
Dynamic code evaluation vulnerability in tests/tmssql.php test script in ADOdb for PHP before 4.70, as used in multiple products including (1) Mantis, (2) PostNuke, (3) Moodle, (4) Cacti, (5) Xaraya, (6) PhpOpenChat, possibly (7) MAXdev MD-Pro, and (8) Simplog, allows remote attackers to execute arbitrary PHP functions via the do parameter, which is saved in a variable that is then executed as a function, as demonstrated using phpinfo.
Max CVSS
7.5
EPSS Score
2.66%
Published
2006-01-09
Updated
2018-10-19
The server.php test script in ADOdb for PHP before 4.70, as used in multiple products including (1) Mantis, (2) PostNuke, (3) Moodle, (4) Cacti, (5) Xaraya, (6) PHPOpenChat, (7) MAXdev MD-Pro, and (8) MediaBeez, when the MySQL root password is empty, allows remote attackers to execute arbitrary SQL commands via the sql parameter.
Max CVSS
7.5
EPSS Score
7.49%
Published
2006-01-09
Updated
2018-10-19
SQL injection vulnerability in the Downloads module in PostNuke 0.760-RC4b allows PostNuke administrators to execute arbitrary SQL commands via the show parameter to dl-viewdownload.php.
Max CVSS
7.5
EPSS Score
1.23%
Published
2005-08-24
Updated
2008-09-05
Multiple cross-site scripting (XSS) vulnerabilities in PostNuke 0.760-RC4b allows remote attackers to inject arbitrary web script or HTML via (1) the moderate parameter to the Comments module or (2) htmltext parameter to html/user.php.
Max CVSS
2.6
EPSS Score
0.19%
Published
2005-08-24
Updated
2008-09-05
Cross-site scripting (XSS) vulnerability in readpmsg.php in PostNuke 0.750 allows remote attackers to inject arbitrary web script or HTML via the start parameter.
Max CVSS
2.6
EPSS Score
0.21%
Published
2005-05-31
Updated
2016-11-25
SQL injection vulnerability in readpmsg.php in PostNuke 0.750 allows remote attackers to execute arbitrary SQL commands via the start parameter.
Max CVSS
7.5
EPSS Score
0.31%
Published
2005-05-31
Updated
2016-10-18
SQL injection vulnerability in pnadmin.php in the Xanthia module in PostNuke 0.760-RC3 allows remote administrators to execute arbitrary SQL commands via the riga[0] parameter.
Max CVSS
7.5
EPSS Score
0.15%
Published
2005-05-24
Updated
2016-10-18
Directory traversal vulnerability in pnadminapi.php in the Xanthia module in PostNuke 0.760-RC3 allows remote administrators to read arbitrary files via a .. (dot dot) in the skin parameter.
Max CVSS
4.0
EPSS Score
0.09%
Published
2005-05-24
Updated
2016-10-18
49 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!