Directory traversal vulnerability in template/purpletech/base_include.php in DigitalHive (aka hive) 2.0 RC2 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the page parameter.
Max CVSS
6.8
EPSS Score
0.84%
Published
2008-05-22
Updated
2017-08-08
Multiple SQL injection vulnerabilities in Digital Hive 2.0 RC2 and earlier allow (1) remote attackers to execute arbitrary SQL commands via the selectskin parameter to an unspecified program, or (2) remote authenticated administrators to execute arbitrary SQL commands via the user_id parameter in the gestion_membre.php page to base.php.
Max CVSS
7.5
EPSS Score
0.06%
Published
2008-01-16
Updated
2017-09-29
PHP remote file inclusion vulnerability in template/purpletech/base_include.php in DigitalHive 2.0 RC2 allows remote attackers to execute arbitrary PHP code via a URL in the page parameter.
Max CVSS
7.5
EPSS Score
16.83%
Published
2006-10-25
Updated
2018-10-17
DigitalHive 2.0 allows remote attackers to re-install the product by directly accessing the install script.
Max CVSS
7.5
EPSS Score
0.82%
Published
2005-05-02
Updated
2017-07-11
Multiple cross-site scripting (XSS) vulnerabilities in base.php for DigitalHive 2.0 allow remote attackers to inject arbitrary web script or HTML via (1) the mt parameter to the membres.php page or (2) the -afs-1- query string to the msg.php page.
Max CVSS
4.3
EPSS Score
0.32%
Published
2005-03-23
Updated
2017-07-11
5 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!