Vulnerabilities (CVE)

Filtered by vendor Php Web Subscribe
Filtered by product Statistik
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2005-4015 1 Php Web 1 Statistik 2024-02-04 5.0 MEDIUM N/A
PHP Web Statistik 1.4 does not rotate the log database or limit the size of the referer field, which allows remote attackers to fill the log files via a large number of requests, as demonstrated using pixel.php.
CVE-2005-4014 1 Php Web 1 Statistik 2024-02-04 7.8 HIGH N/A
stat.php in PHP Web Statistik 1.4 allows remote attackers to cause a denial of service (CPU consumption) via a large lastnumber value.
CVE-2005-4012 1 Php Web 1 Statistik 2024-02-04 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in PHP Web Statistik 1.4 allows remote attackers to inject arbitrary web script or HTML via (1) the lastnumber parameter to stat.php and (2) the HTTP referer to pixel.php.
CVE-2005-4013 1 Php Web 1 Statistik 2024-02-04 5.0 MEDIUM N/A
PHP Web Statistik 1.4 stores the stat.cfg file under the web root with insufficient access control, which allows remote attackers to obtain sensitive information such as statistics and the log directory location, possibly including the logdb.dta file.