All the vulnerabilites related to postnuke - postnuke
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://marc.info/?l=bugtraq&m=111670506926649&w=2 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=111670506926649&w=2 | Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:postnuke:postnuke:0.750:*:*:*:*:*:*:*", "matchCriteriaId": "541C4426-713E-43C5-BFC2-E269640B3A6F", "vulnerable": true }, { "criteria": "cpe:2.3:a:postnuke:postnuke:0.760:rc3:*:*:*:*:*:*", "matchCriteriaId": "3A2E27E6-2C26-4A6F-B621-C59B3822130B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PostNuke 0.750 and 0.760RC3 allows remote attackers to obtain sensitive information via a direct request to (1) theme.php or (2) Xanthia.php in the Xanthia module, (3) user.php, (4) thelang.php, (5) text.php, (6) html.php, (7) menu.php, (8) finclude.php, or (9) button.php in the pnblocks directory in the Blocks module, (10) config.php in the NS-Multisites (aka Multisites) module, or (11) xmlrpc.php, which reveals the path in an error message." } ], "id": "CVE-2005-1698", "lastModified": "2024-11-20T23:57:55.563", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-24T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=111670506926649\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=111670506926649\u0026w=2" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-425" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:maxdev:my_egallery:-:*:*:*:*:*:*:*", "matchCriteriaId": "1943F997-8B2F-49C9-B6E9-6E5331309853", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:maxdev:md-pro:*:*:*:*:*:*:*:*", "matchCriteriaId": "91B05377-4F3B-46F2-80AA-1175A344F6BD", "vulnerable": false }, { "criteria": "cpe:2.3:a:postnuke:postnuke:*:*:*:*:*:*:*:*", "matchCriteriaId": "69ED948F-298A-42DB-A45A-EF5EA0F04B38", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in the My_eGallery module for MAXdev MDPro (MD-Pro) and Postnuke allows remote attackers to execute arbitrary SQL commands via the pid parameter in a showpic action to index.php." }, { "lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n SQL en el m\u00f3dulo My-eGallery para MAXdev MDPro (MD-Pro) y Postnuke, permite a atacantes remotos ejecutar comandos SQL de su elecci\u00f3n a trav\u00e9s del par\u00e1metro pid en una acci\u00f3n showpic de index.php." } ], "id": "CVE-2009-0728", "lastModified": "2024-11-21T01:00:46.800", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-02-24T23:30:03.813", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/33871" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/8100" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/33871" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/8100" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:postnuke:postnuke:*:*:*:*:*:*:*:*", "matchCriteriaId": "344AA2DF-E692-4E6A-B486-1D694D7F8818", "versionEndIncluding": "0.764", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The pnVarPrepForStore function in PostNuke 0.764 and earlier skips input sanitization when magic_quotes_runtime is enabled, which allows remote attackers to conduct SQL injection attacks and execute arbitrary SQL commands via input associated with server variables, as demonstrated by the CLIENT_IP HTTP header (HTTP_CLIENT_IP variable)." }, { "lang": "es", "value": "La funci\u00f3n pnVarPrepForStore en PostNuke 0.764 y anteriores se salta las entradas de limpieza cuando est\u00e1 habilitado magic_quotes_runtime, lo que permite a atacantes remotos llevar a cabo ataques de inyecci\u00f3n SQL y ejecutar comandos SQL de su elecci\u00f3n a trav\u00e9s de entradas asociadas con variables de servidor, como se demostr\u00f3 por la cabecera CLIENT_IP HTTP (variable HTTP_CLIENT_IP)." } ], "id": "CVE-2008-1591", "lastModified": "2024-11-21T00:44:52.717", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-03-31T23:44:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/28407" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41375" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/5292" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/28407" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41375" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/5292" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:postnuke:postnuke:0.764:*:*:*:*:*:*:*", "matchCriteriaId": "2382BFFB-45CD-4BC1-85A8-108E39DBFC01", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in modules.php in PostNuke 0.764 allows remote attackers to execute arbitrary SQL commands via the sid parameter in a News article modload action." }, { "lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n SQL en \"modules.php\" de PostNuke v0.764 permite a atacantes remotos ejecutar comandos SQL de su elecci\u00f3n a trav\u00e9s del par\u00e1metro \"sid\" en una acci\u00f3n \"modload\" en un art\u00edculo de noticias." } ], "id": "CVE-2010-1713", "lastModified": "2024-11-21T01:15:01.950", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-05-04T16:00:35.997", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://packetstormsecurity.org/1004-exploits/postnukemodload-sql.txt" }, { "source": "cve@mitre.org", "url": "http://www.exploit-db.com/exploits/12410" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/39713" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58204" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://packetstormsecurity.org/1004-exploits/postnukemodload-sql.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.exploit-db.com/exploits/12410" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/39713" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58204" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://marc.info/?l=bugtraq&m=111670482500552&w=2 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=111670482500552&w=2 | Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:postnuke:postnuke:0.750:*:*:*:*:*:*:*", "matchCriteriaId": "541C4426-713E-43C5-BFC2-E269640B3A6F", "vulnerable": true }, { "criteria": "cpe:2.3:a:postnuke:postnuke:0.760:rc2:*:*:*:*:*:*", "matchCriteriaId": "C06C6F5D-5510-4A7C-84F1-6DD31E4B87AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:postnuke:postnuke:0.760:rc3:*:*:*:*:*:*", "matchCriteriaId": "3A2E27E6-2C26-4A6F-B621-C59B3822130B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The RSS module in PostNuke 0.750 and 0.760RC2 and RC3 allows remote attackers to obtain sensitive information via a direct request to simple_smarty.php, which reveals the path in an error message." } ], "id": "CVE-2005-1697", "lastModified": "2024-11-20T23:57:55.433", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-24T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=111670482500552\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=111670482500552\u0026w=2" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-425" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2009-0728
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/33871 | vdb-entry, x_refsource_BID | |
https://www.exploit-db.com/exploits/8100 | exploit, x_refsource_EXPLOIT-DB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:48:51.508Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "33871", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33871" }, { "name": "8100", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/8100" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-02-23T00:00:00", "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in the My_eGallery module for MAXdev MDPro (MD-Pro) and Postnuke allows remote attackers to execute arbitrary SQL commands via the pid parameter in a showpic action to index.php." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "33871", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33871" }, { "name": "8100", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/8100" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0728", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SQL injection vulnerability in the My_eGallery module for MAXdev MDPro (MD-Pro) and Postnuke allows remote attackers to execute arbitrary SQL commands via the pid parameter in a showpic action to index.php." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "33871", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33871" }, { "name": "8100", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/8100" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0728", "datePublished": "2009-02-24T23:00:00", "dateReserved": "2009-02-24T00:00:00", "dateUpdated": "2024-08-07T04:48:51.508Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-1591
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/41375 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/28407 | vdb-entry, x_refsource_BID | |
https://www.exploit-db.com/exploits/5292 | exploit, x_refsource_EXPLOIT-DB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:24:42.864Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "postnuke-index-script-sql-injection(41375)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41375" }, { "name": "28407", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/28407" }, { "name": "5292", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/5292" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-03-21T00:00:00", "descriptions": [ { "lang": "en", "value": "The pnVarPrepForStore function in PostNuke 0.764 and earlier skips input sanitization when magic_quotes_runtime is enabled, which allows remote attackers to conduct SQL injection attacks and execute arbitrary SQL commands via input associated with server variables, as demonstrated by the CLIENT_IP HTTP header (HTTP_CLIENT_IP variable)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "postnuke-index-script-sql-injection(41375)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41375" }, { "name": "28407", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/28407" }, { "name": "5292", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/5292" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-1591", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The pnVarPrepForStore function in PostNuke 0.764 and earlier skips input sanitization when magic_quotes_runtime is enabled, which allows remote attackers to conduct SQL injection attacks and execute arbitrary SQL commands via input associated with server variables, as demonstrated by the CLIENT_IP HTTP header (HTTP_CLIENT_IP variable)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "postnuke-index-script-sql-injection(41375)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41375" }, { "name": "28407", "refsource": "BID", "url": "http://www.securityfocus.com/bid/28407" }, { "name": "5292", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/5292" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-1591", "datePublished": "2008-03-31T23:00:00", "dateReserved": "2008-03-31T00:00:00", "dateUpdated": "2024-08-07T08:24:42.864Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-1698
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://marc.info/?l=bugtraq&m=111670506926649&w=2 | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:59:24.017Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20050521 [SECURITYREASON.COM] PostNuke XSS and Full path disclosure", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=111670506926649\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-05-21T00:00:00", "descriptions": [ { "lang": "en", "value": "PostNuke 0.750 and 0.760RC3 allows remote attackers to obtain sensitive information via a direct request to (1) theme.php or (2) Xanthia.php in the Xanthia module, (3) user.php, (4) thelang.php, (5) text.php, (6) html.php, (7) menu.php, (8) finclude.php, or (9) button.php in the pnblocks directory in the Blocks module, (10) config.php in the NS-Multisites (aka Multisites) module, or (11) xmlrpc.php, which reveals the path in an error message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-17T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20050521 [SECURITYREASON.COM] PostNuke XSS and Full path disclosure", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=111670506926649\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-1698", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PostNuke 0.750 and 0.760RC3 allows remote attackers to obtain sensitive information via a direct request to (1) theme.php or (2) Xanthia.php in the Xanthia module, (3) user.php, (4) thelang.php, (5) text.php, (6) html.php, (7) menu.php, (8) finclude.php, or (9) button.php in the pnblocks directory in the Blocks module, (10) config.php in the NS-Multisites (aka Multisites) module, or (11) xmlrpc.php, which reveals the path in an error message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20050521 [SECURITYREASON.COM] PostNuke XSS and Full path disclosure", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=111670506926649\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-1698", "datePublished": "2005-05-24T04:00:00", "dateReserved": "2005-05-24T00:00:00", "dateUpdated": "2024-08-07T21:59:24.017Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-1713
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/39713 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/58204 | vdb-entry, x_refsource_XF | |
http://packetstormsecurity.org/1004-exploits/postnukemodload-sql.txt | x_refsource_MISC | |
http://www.exploit-db.com/exploits/12410 | exploit, x_refsource_EXPLOIT-DB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T01:35:53.434Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "39713", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/39713" }, { "name": "modload-index-sql-injection(58204)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58204" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.org/1004-exploits/postnukemodload-sql.txt" }, { "name": "12410", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/12410" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-04-26T00:00:00", "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in modules.php in PostNuke 0.764 allows remote attackers to execute arbitrary SQL commands via the sid parameter in a News article modload action." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "39713", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/39713" }, { "name": "modload-index-sql-injection(58204)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58204" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.org/1004-exploits/postnukemodload-sql.txt" }, { "name": "12410", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/12410" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-1713", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SQL injection vulnerability in modules.php in PostNuke 0.764 allows remote attackers to execute arbitrary SQL commands via the sid parameter in a News article modload action." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "39713", "refsource": "BID", "url": "http://www.securityfocus.com/bid/39713" }, { "name": "modload-index-sql-injection(58204)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58204" }, { "name": "http://packetstormsecurity.org/1004-exploits/postnukemodload-sql.txt", "refsource": "MISC", "url": "http://packetstormsecurity.org/1004-exploits/postnukemodload-sql.txt" }, { "name": "12410", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/12410" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-1713", "datePublished": "2010-05-04T15:00:00", "dateReserved": "2010-05-04T00:00:00", "dateUpdated": "2024-08-07T01:35:53.434Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-1697
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://marc.info/?l=bugtraq&m=111670482500552&w=2 | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:59:24.168Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20050521 [SECURITYREASON.COM] PostNuke XSS 0.760{RC2,RC3}", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=111670482500552\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-05-21T00:00:00", "descriptions": [ { "lang": "en", "value": "The RSS module in PostNuke 0.750 and 0.760RC2 and RC3 allows remote attackers to obtain sensitive information via a direct request to simple_smarty.php, which reveals the path in an error message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-17T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20050521 [SECURITYREASON.COM] PostNuke XSS 0.760{RC2,RC3}", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=111670482500552\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-1697", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The RSS module in PostNuke 0.750 and 0.760RC2 and RC3 allows remote attackers to obtain sensitive information via a direct request to simple_smarty.php, which reveals the path in an error message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20050521 [SECURITYREASON.COM] PostNuke XSS 0.760{RC2,RC3}", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=111670482500552\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-1697", "datePublished": "2005-05-24T04:00:00", "dateReserved": "2005-05-24T00:00:00", "dateUpdated": "2024-08-07T21:59:24.168Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-200412-0954
Vulnerability from variot
SQL injection vulnerability in PostNuke 7.2.6 and earlier allows remote attackers to execute arbitrary SQL via (1) the sif parameter to index.php in the Comments module or (2) timezoneoffset parameter to changeinfo.php in the Your_Account module. This issue is due to a failure of the application to properly sanitize user supplied URI input. This may allow a remote attacker to manipulate query logic, potentially leading to unauthorized access to sensitive information such as the administrator password hash or corruption of database data. SQL injection attacks may also potentially be used to exploit latent vulnerabilities in the underlying database implementation
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200412-0954", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "postnuke", "scope": "eq", "trust": 1.6, "vendor": "postnuke", "version": "0.726" }, { "model": "development team postnuke phoenix", "scope": "eq", "trust": 0.3, "vendor": "postnuke", "version": "0.726" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "postnuke", "version": "0.726" } ], "sources": [ { "db": "IVD", "id": "a34490d2-23cc-11e6-abef-000c29c66e3d" }, { "db": "BID", "id": "10146" }, { "db": "NVD", "id": "CVE-2004-1949" }, { "db": "CNNVD", "id": "CNNVD-200412-253" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:postnuke_software_foundation:postnuke:0.726:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2004-1949" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Disclosure of this issue is credited to pokley \u003cpokleyzz@scan-associates.net\u003e.", "sources": [ { "db": "BID", "id": "10146" }, { "db": "CNNVD", "id": "CNNVD-200412-253" } ], "trust": 0.9 }, "cve": "CVE-2004-1949", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "a34490d2-23cc-11e6-abef-000c29c66e3d", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.9 [IVD]" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2004-1949", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200412-253", "trust": 0.6, "value": "HIGH" }, { "author": "IVD", "id": "a34490d2-23cc-11e6-abef-000c29c66e3d", "trust": 0.2, "value": "HIGH" } ] } ], "sources": [ { "db": "IVD", "id": "a34490d2-23cc-11e6-abef-000c29c66e3d" }, { "db": "NVD", "id": "CVE-2004-1949" }, { "db": "CNNVD", "id": "CNNVD-200412-253" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "SQL injection vulnerability in PostNuke 7.2.6 and earlier allows remote attackers to execute arbitrary SQL via (1) the sif parameter to index.php in the Comments module or (2) timezoneoffset parameter to changeinfo.php in the Your_Account module. This issue is due to a failure of the application to properly sanitize user supplied URI input. \nThis may allow a remote attacker to manipulate query logic, potentially leading to unauthorized access to sensitive information such as the administrator password hash or corruption of database data. SQL injection attacks may also potentially be used to exploit latent vulnerabilities in the underlying database implementation", "sources": [ { "db": "NVD", "id": "CVE-2004-1949" }, { "db": "BID", "id": "10146" }, { "db": "IVD", "id": "a34490d2-23cc-11e6-abef-000c29c66e3d" } ], "trust": 1.35 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "10146", "trust": 1.9 }, { "db": "NVD", "id": "CVE-2004-1949", "trust": 1.8 }, { "db": "SECTRACK", "id": "1009801", "trust": 1.6 }, { "db": "OSVDB", "id": "5369", "trust": 1.6 }, { "db": "OSVDB", "id": "5368", "trust": 1.6 }, { "db": "SECUNIA", "id": "11386", "trust": 1.6 }, { "db": "CNNVD", "id": "CNNVD-200412-253", "trust": 0.8 }, { "db": "XF", "id": "15869", "trust": 0.6 }, { "db": "XF", "id": "15875", "trust": 0.6 }, { "db": "FULLDISC", "id": "20040414 [SCAN ASSOCIATES SDN BHD SECURITY ADVISORY] POSTNUKE V 0.726 AND BELOW SQL INJECTION", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20040420 [PNSA 2004-2] POSTNUKE SECURITY ADVISORY PNSA 2004-2", "trust": 0.6 }, { "db": "IVD", "id": "A34490D2-23CC-11E6-ABEF-000C29C66E3D", "trust": 0.2 } ], "sources": [ { "db": "IVD", "id": "a34490d2-23cc-11e6-abef-000c29c66e3d" }, { "db": "BID", "id": "10146" }, { "db": "NVD", "id": "CVE-2004-1949" }, { "db": "CNNVD", "id": "CNNVD-200412-253" } ] }, "id": "VAR-200412-0954", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "a34490d2-23cc-11e6-abef-000c29c66e3d" } ], "trust": 0.02 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.2 } ], "sources": [ { "db": "IVD", "id": "a34490d2-23cc-11e6-abef-000c29c66e3d" } ] }, "last_update_date": "2023-12-18T13:40:56.492000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2004-1949" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-april/020154.html" }, { "trust": 1.6, "url": "http://news.postnuke.com/article2580.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/11386" }, { "trust": 1.6, "url": "http://securitytracker.com/id?1009801" }, { "trust": 1.6, "url": "http://www.osvdb.org/5368" }, { "trust": 1.6, "url": "http://www.osvdb.org/5369" }, { "trust": 1.6, "url": "http://www.securityfocus.com/bid/10146" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=108256503718978\u0026w=2" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15869" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15875" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/15875" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/15869" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=108256503718978\u0026w=2" }, { "trust": 0.3, "url": "http://www.postnuke.com" } ], "sources": [ { "db": "BID", "id": "10146" }, { "db": "NVD", "id": "CVE-2004-1949" }, { "db": "CNNVD", "id": "CNNVD-200412-253" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "a34490d2-23cc-11e6-abef-000c29c66e3d" }, { "db": "BID", "id": "10146" }, { "db": "NVD", "id": "CVE-2004-1949" }, { "db": "CNNVD", "id": "CNNVD-200412-253" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-12-31T00:00:00", "db": "IVD", "id": "a34490d2-23cc-11e6-abef-000c29c66e3d" }, { "date": "2004-04-14T00:00:00", "db": "BID", "id": "10146" }, { "date": "2004-12-31T05:00:00", "db": "NVD", "id": "CVE-2004-1949" }, { "date": "2004-12-31T00:00:00", "db": "CNNVD", "id": "CNNVD-200412-253" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-04-14T00:00:00", "db": "BID", "id": "10146" }, { "date": "2017-07-11T01:31:29.637000", "db": "NVD", "id": "CVE-2004-1949" }, { "date": "2006-04-07T00:00:00", "db": "CNNVD", "id": "CNNVD-200412-253" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200412-253" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "PostNuke Phoenix Multiple modules SQL Injection vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-200412-253" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "SQL injection", "sources": [ { "db": "IVD", "id": "a34490d2-23cc-11e6-abef-000c29c66e3d" }, { "db": "CNNVD", "id": "CNNVD-200412-253" } ], "trust": 0.8 } }
var-200111-0015
Vulnerability from variot
PHP-Nuke 5.1 stores user and administrator passwords in a base-64 encoded cookie, which could allow remote attackers to gain privileges by stealing or sniffing the cookie and decoding it. PHP-Nuke is a popular web based Portal system. It allows users to create accounts and contribute content to the site. When a user authenticates to a PHP-Nuke based page, a cookie is created which includes that user's account name and password. This password is encoded using Base 64 encoding, and can be immediately decoded by anyone with access to the cookies contents. This, an attacker able to gain access to this cookie may trivially learn the user's account name and password, and compromise that account. Older versions of PHP-Nuke may also be vulnerable. PostNuke 0.6.4(and possibly earlier versions) is also vulnerable. PHP Nuke uses a global variable named '$user'. It is normally retrieved from a cookie, but can be supplied in a URL. This value contains uuencoded values for the user information and the user's password hash. These values are decoded on the server and used in various SQL queries during the execution of PHP Nuke scripts. Several variables used in this query contain user-supplied input. These values may be injected into a uuencoded $user variable passed in a URL. Attackers may modify the query so that its logic forces retrieval of sensitive information associated with arbitrary users. This could be accomplished if the attacker has a valid username. If exploited, the attacker will have gained the encrypted password and user information of the target user. The password could then be brute-forced, allowing further compromises of security on the affected host, including arbitrary file access and remote command execution as the webserver process. There is a security issue in this CGI program, which may lead to the disclosure of sensitive information
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200111-0015", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "php-nuke", "scope": "eq", "trust": 1.6, "vendor": "francisco burzi", "version": "5.2" }, { "model": "php-nuke", "scope": "eq", "trust": 1.6, "vendor": "francisco burzi", "version": "5.1" }, { "model": "php-nuke", "scope": "eq", "trust": 1.6, "vendor": "francisco burzi", "version": "5.3.1" }, { "model": "postnuke", "scope": "eq", "trust": 1.0, "vendor": "postnuke", "version": "0.64" }, { "model": "development team postnuke", "scope": "eq", "trust": 0.3, "vendor": "postnuke", "version": "0.64" }, { "model": "burzi php-nuke", "scope": "eq", "trust": 0.3, "vendor": "francisco", "version": "5.3.1" }, { "model": "burzi php-nuke", "scope": "eq", "trust": 0.3, "vendor": "francisco", "version": "5.2" }, { "model": "burzi php-nuke", "scope": "eq", "trust": 0.3, "vendor": "francisco", "version": "5.1" }, { "model": "burzi php-nuke", "scope": "eq", "trust": 0.3, "vendor": "francisco", "version": "4.4" }, { "model": "burzi php-nuke", "scope": "eq", "trust": 0.3, "vendor": "francisco", "version": "4.3" }, { "model": "burzi php-nuke", "scope": "eq", "trust": 0.3, "vendor": "francisco", "version": "4.0" } ], "sources": [ { "db": "BID", "id": "3567" }, { "db": "BID", "id": "2431" }, { "db": "NVD", "id": "CVE-2001-0911" }, { "db": "CNNVD", "id": "CNNVD-200111-026" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:francisco_burzi:php-nuke:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:francisco_burzi:php-nuke:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:francisco_burzi:php-nuke:5.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:postnuke_software_foundation:postnuke:0.64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2001-0911" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Posted by Cabezon Aur\u00e9lien \u003caurelien.cabezon@iSecureLabs.com\u003e to the BugTraq mailing list on November 22, 2001.", "sources": [ { "db": "BID", "id": "3567" } ], "trust": 0.3 }, "cve": "CVE-2001-0911", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-3718", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2001-0911", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200111-026", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-3718", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-3718" }, { "db": "NVD", "id": "CVE-2001-0911" }, { "db": "CNNVD", "id": "CNNVD-200111-026" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "PHP-Nuke 5.1 stores user and administrator passwords in a base-64 encoded cookie, which could allow remote attackers to gain privileges by stealing or sniffing the cookie and decoding it. PHP-Nuke is a popular web based Portal system. It allows users to create accounts and contribute content to the site. \nWhen a user authenticates to a PHP-Nuke based page, a cookie is created which includes that user\u0027s account name and password. This password is encoded using Base 64 encoding, and can be immediately decoded by anyone with access to the cookies contents. This, an attacker able to gain access to this cookie may trivially learn the user\u0027s account name and password, and compromise that account. \nOlder versions of PHP-Nuke may also be vulnerable. PostNuke 0.6.4(and possibly earlier versions) is also vulnerable. PHP Nuke uses a global variable named \u0027$user\u0027. It is normally retrieved from a cookie, but can be supplied in a URL. This value contains uuencoded values for the user information and the user\u0027s password hash. \nThese values are decoded on the server and used in various SQL queries during the execution of PHP Nuke scripts. \nSeveral variables used in this query contain user-supplied input. These values may be injected into a uuencoded $user variable passed in a URL. \nAttackers may modify the query so that its logic forces retrieval of sensitive information associated with arbitrary users. This could be accomplished if the attacker has a valid username. \nIf exploited, the attacker will have gained the encrypted password and user information of the target user. \nThe password could then be brute-forced, allowing further compromises of security on the affected host, including arbitrary file access and remote command execution as the webserver process. There is a security issue in this CGI program, which may lead to the disclosure of sensitive information", "sources": [ { "db": "NVD", "id": "CVE-2001-0911" }, { "db": "BID", "id": "3567" }, { "db": "BID", "id": "2431" }, { "db": "VULHUB", "id": "VHN-3718" } ], "trust": 1.53 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2001-0911", "trust": 2.3 }, { "db": "BID", "id": "3567", "trust": 2.0 }, { "db": "CNNVD", "id": "CNNVD-200111-026", "trust": 0.7 }, { "db": "XF", "id": "7596", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20011121 PHPNUKE ADMIN PASSWORD CAN BE STOLEN !", "trust": 0.6 }, { "db": "BID", "id": "2431", "trust": 0.4 }, { "db": "VULHUB", "id": "VHN-3718", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-3718" }, { "db": "BID", "id": "3567" }, { "db": "BID", "id": "2431" }, { "db": "NVD", "id": "CVE-2001-0911" }, { "db": "CNNVD", "id": "CNNVD-200111-026" } ] }, "id": "VAR-200111-0015", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-3718" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T13:41:04.916000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2001-0911" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.securityfocus.com/bid/3567" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7596" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=100638850219503\u0026w=2" }, { "trust": 0.6, "url": "http://xforce.iss.net/static/7596.php" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=100638850219503\u0026w=2" }, { "trust": 0.3, "url": "http://www.postnuke.com" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=100638850219503\u0026amp;w=2" } ], "sources": [ { "db": "VULHUB", "id": "VHN-3718" }, { "db": "BID", "id": "3567" }, { "db": "NVD", "id": "CVE-2001-0911" }, { "db": "CNNVD", "id": "CNNVD-200111-026" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-3718" }, { "db": "BID", "id": "3567" }, { "db": "BID", "id": "2431" }, { "db": "NVD", "id": "CVE-2001-0911" }, { "db": "CNNVD", "id": "CNNVD-200111-026" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2001-11-21T00:00:00", "db": "VULHUB", "id": "VHN-3718" }, { "date": "2001-11-22T00:00:00", "db": "BID", "id": "3567" }, { "date": "2001-02-23T00:00:00", "db": "BID", "id": "2431" }, { "date": "2001-11-21T05:00:00", "db": "NVD", "id": "CVE-2001-0911" }, { "date": "2001-11-21T00:00:00", "db": "CNNVD", "id": "CNNVD-200111-026" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-19T00:00:00", "db": "VULHUB", "id": "VHN-3718" }, { "date": "2009-07-11T09:06:00", "db": "BID", "id": "3567" }, { "date": "2009-07-11T04:46:00", "db": "BID", "id": "2431" }, { "date": "2017-12-19T02:29:28.363000", "db": "NVD", "id": "CVE-2001-0911" }, { "date": "2006-09-25T00:00:00", "db": "CNNVD", "id": "CNNVD-200111-026" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "3567" }, { "db": "BID", "id": "2431" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "PHP-Nuke Cookie Fragile encryption mechanism vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-200111-026" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-200111-026" } ], "trust": 0.6 } }