Vulnerabilities (CVE)

Filtered by vendor Particle Soft Subscribe
Filtered by product Particle Links
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2006-2904 1 Particle Soft 1 Particle Links 2024-02-04 7.5 HIGH N/A
SQL injection vulnerability in index.php in Partial Links 1.2.2 allows remote attackers to execute arbitrary SQL commands via the topic parameter.
CVE-2006-2902 1 Particle Soft 1 Particle Links 2024-02-04 5.0 MEDIUM N/A
Directory traversal vulnerability in Particle Links 1.2.2 might allow remote attackers to access arbitrary files via ".." sequences in an HTTP request. NOTE: it is not clear whether this issue is legitimate, as the original researcher seems unsure.
CVE-2006-2905 1 Particle Soft 1 Particle Links 2024-02-04 5.0 MEDIUM N/A
Partial Links 1.2.2 allows remote attackers to obtain sensitive information via a direct request to (1) page_footer.php and (2) page_header.php, which displays the path in an error message.
CVE-2006-2903 1 Particle Soft 1 Particle Links 2024-02-04 2.6 LOW N/A
Cross-site scripting (XSS) vulnerability in admin.php in Particle Links 1.2.2 allows remote attackers to inject arbitrary web script or HTML via the username parameter.