SQL injection vulnerability in the Pixelpost v1.7.3 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
Max CVSS
7.2
EPSS Score
0.11%
Published
2018-06-26
Updated
2018-08-17
Cross-site scripting vulnerability in Pixelpost v1.7.3 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Max CVSS
6.1
EPSS Score
0.12%
Published
2018-06-26
Updated
2018-08-27
Pixelpost v1.7.3 and earlier allows remote code execution via unspecified vectors.
Max CVSS
7.2
EPSS Score
0.38%
Published
2018-06-26
Updated
2019-10-03
Pixelpost 1.7.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by includes/functions_feeds.php and certain other files.
Max CVSS
5.0
EPSS Score
0.23%
Published
2011-09-24
Updated
2012-05-21
Multiple SQL injection vulnerabilities in admin/index.php in Pixelpost 1.7.3 allow remote authenticated users to execute arbitrary SQL commands via the (1) findfid, (2) id, (3) selectfcat, (4) selectfmon, or (5) selectftag parameter in an images action.
Max CVSS
6.5
EPSS Score
0.06%
Published
2011-02-25
Updated
2017-08-17
Cross-site request forgery (CSRF) vulnerability in pixelpost 1.7.3 could allow remote attackers to change the admin password.
Max CVSS
8.8
EPSS Score
1.22%
Published
2019-11-12
Updated
2019-11-14
pixelpost 1.7.1 has XSS
Max CVSS
6.1
EPSS Score
0.09%
Published
2019-10-28
Updated
2019-11-01
pixelpost 1.7.1 has SQL injection
Max CVSS
9.8
EPSS Score
0.18%
Published
2019-10-28
Updated
2019-11-01
Directory traversal vulnerability in index.php in Pixelpost 1.7.1 on Windows, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the language_full parameter.
Max CVSS
6.8
EPSS Score
1.19%
Published
2008-07-30
Updated
2018-10-11
SQL injection vulnerability in index.php in Pixelpost 1.7 allows remote attackers to execute arbitrary SQL commands via the parent_id parameter.
Max CVSS
6.8
EPSS Score
0.15%
Published
2008-01-18
Updated
2017-09-29
Cross-site scripting (XSS) vulnerability in admin/index.php for Pixelpost 1-5rc1-2 and earlier allows remote attackers to inject arbitrary HTML or web script via the loginmessage parameter.
Max CVSS
2.6
EPSS Score
0.36%
Published
2006-06-07
Updated
2018-10-18
Pixelpost 1-5rc1-2 and earlier, when register_globals is enabled, allows remote attackers to gain administrator privileges and conduct other attacks by setting the _SESSION["pixelpost_admin"] parameter to 1 in calls to admin scripts such as admin/view_info.php.
Max CVSS
5.1
EPSS Score
2.28%
Published
2006-06-07
Updated
2018-10-18
Multiple SQL injection vulnerabilities in index.php in Pixelpost 1-5rc1-2 and earlier allow remote attackers to execute arbitrary SQL commands, and leverage them to gain administrator privileges, via the (1) category or (2) archivedate parameter.
Max CVSS
5.1
EPSS Score
0.74%
Published
2006-06-07
Updated
2018-10-18
Cross-site scripting (XSS) vulnerability in Pixelpost 1.5 beta 1 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) message, (2) name, (3) url, and (4) email parameters when commenting on a post. NOTE: the vendor has disputed some issues from the original disclosure, but due to the vagueness of the dispute, it is not clear whether the vendor is disputing this particular issue.
Max CVSS
4.3
EPSS Score
0.59%
Published
2006-03-09
Updated
2018-10-18
Pixelpost 1.5 beta 1 and earlier allows remote attackers to obtain configuration information via a direct request to includes/phpinfo.php, which calls the phpinfo function. NOTE: the vendor has disputed some issues from the original disclosure, but due to the vagueness of the dispute, it is not clear whether the vendor is disputing this particular issue.
Max CVSS
5.0
EPSS Score
0.95%
Published
2006-03-09
Updated
2018-10-18
Multiple SQL injection vulnerabilities in Pixelpost 1.5 beta 1 and earlier allow remote attackers to execute arbitrary SQL commands via (1) the showimage parameter in index.php; and the (2) USER_AGENT, (3) HTTP_REFERER, and (4) HTTP_HOST HTTP header fields as used in the book_vistor function in includes/functions.php. NOTE: the vendor has disputed some issues from the original disclosure, but due to the vagueness of the dispute, it is not clear whether the vendor is disputing this particular issue.
Max CVSS
7.5
EPSS Score
1.18%
Published
2006-03-09
Updated
2018-10-18
Cross-site scripting (XSS) vulnerability in index.php in Pixelpost Photoblog 1.4.3 allows remote attackers to inject arbitrary web script or HTML via the "Add Comment" field in a comment popup.
Max CVSS
4.3
EPSS Score
2.82%
Published
2006-01-25
Updated
2018-10-19
17 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!