PHPWind 9.1.0 has XSS vulnerabilities in the c and m parameters of the index.php file.
Max CVSS
6.1
EPSS Score
0.09%
Published
2019-07-09
Updated
2019-07-10
phpwind 9.0.2.170426 UTF8 allows SQL Injection via the admin.php?m=backup&c=backup&a=doback tabledb[] parameter, related to the "--backup database" option.
Max CVSS
7.2
EPSS Score
0.07%
Published
2019-01-23
Updated
2019-01-25
Cross-site scripting (XSS) vulnerability in goto.php in phpwind 8.7 allows remote attackers to inject arbitrary web script or HTML via the url parameter.
Max CVSS
4.3
EPSS Score
0.25%
Published
2015-05-28
Updated
2016-12-31
Open redirect vulnerability in goto.php in phpwind 8.7 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url parameter.
Max CVSS
5.8
EPSS Score
0.35%
Published
2015-05-28
Updated
2016-12-31
SQL injection vulnerability in admin.php in PHPWind 5.0.1 and earlier allows remote attackers to execute arbitrary SQL commands via the AdminUser cookie.
Max CVSS
7.5
EPSS Score
0.41%
Published
2007-03-03
Updated
2017-10-11
5 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!