Vulnerabilities (CVE)

Filtered by vendor Phpkit Subscribe
Filtered by product Phpkit
Total 20 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2003-1187 1 Phpkit 1 Phpkit 2024-02-14 6.8 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in include.php in PHPKIT 1.6.02 and 1.6.03 allows remote attackers to inject arbitrary web script or HTML via the contact_email parameter.
CVE-2016-10758 1 Phpkit 1 Phpkit 2024-02-04 6.5 MEDIUM 8.8 HIGH
PHPKIT 1.6.6 allows arbitrary File Upload, as demonstrated by a .php file to pkinc/admin/mediaarchive.php and pkinc/func/default.php via the image_name parameter.
CVE-2015-1052 1 Phpkit 1 Phpkit 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the poll archive in PHPKIT 1.6.6 (Build 160014) allows remote attackers to inject arbitrary web script or HTML via the result parameter to upload_files/pk/include.php.
CVE-2008-7193 1 Phpkit 1 Phpkit 2024-02-04 6.8 MEDIUM N/A
PHPKIT 1.6.4 PL1 includes the session ID in the URL, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks by reading the PHPKITSID parameter from the HTTP Referer and using it in a request to (1) modify the user profile via upload_files/include.php or (2) create a new administrator via upload_files/pk/include.php.
CVE-2007-0179 1 Phpkit 1 Phpkit 2024-02-04 7.5 HIGH N/A
SQL injection vulnerability in comment.php in PHPKIT 1.6.1 R2 allows remote attackers to execute arbitrary SQL commands via the subid parameter.
CVE-2006-7115 1 Phpkit 1 Phpkit 2024-02-04 7.5 HIGH N/A
SQL injection vulnerability in PHPKit 1.6.1 RC2 allows remote attackers to inject arbitrary SQL commands via the catid parameter to include.php when the path parameter is set to faq/faq.php, and other unspecified vectors involving guestbook/print.php.
CVE-2007-6134 1 Phpkit 1 Phpkit 2024-02-04 7.5 HIGH N/A
SQL injection vulnerability in pkinc/public/article.php in PHPKIT 1.6.4pl1 allows remote attackers to execute arbitrary SQL commands via the contentid parameter in an article action to include.php, a different vector than CVE-2006-1773.
CVE-2005-2683 1 Phpkit 1 Phpkit 2024-02-04 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in PHPKit 1.6.1 allow remote attackers to execute arbitrary SQL commands via the (1) letter parameter to login/member.php or (2) im_receiver parameter to login/imcenter.php.
CVE-2006-1507 1 Phpkit 1 Phpkit 2024-02-04 6.8 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in PHPKIT 1.6.03 allows remote attackers to inject arbitrary web script or HTML via the error parameter to include.php, possibly due to a problem in login/login.php.
CVE-2006-0786 1 Phpkit 1 Phpkit 2024-02-04 5.1 MEDIUM N/A
Incomplete blacklist vulnerability in include.php in PHPKIT 1.6.1 Release 2 and earlier, with allow_url_fopen enabled, allows remote attackers to conduct PHP remote file include attacks via a path parameter that specifies a (1) UNC share or (2) ftps URL, which bypasses the check for "http://", "ftp://", and "https://" URLs.
CVE-2005-2699 1 Phpkit 1 Phpkit 2024-02-04 4.6 MEDIUM N/A
Unrestricted file upload vulnerability in admin/admin.php in PHPKit 1.6.1 allows remote authenticated administrators to execute arbitrary PHP code by uploading a .php file to the content/images/ directory using images.php. NOTE: if a PHPKit administrator must already have access to the end system to install or modify configuration of the product, then this issue might not cross privilege boundaries, and should not be included in CVE.
CVE-2006-1773 1 Phpkit 1 Phpkit 2024-02-04 6.4 MEDIUM N/A
SQL injection vulnerability in include.php in PHPKIT 1.6.1 Release 2 and earlier allows remote attackers to execute arbitrary SQL commands via the contentid parameter, possibly involving content/news.php.
CVE-2005-3554 1 Phpkit 1 Phpkit 2024-02-04 5.1 MEDIUM N/A
Multiple eval injection vulnerabilities in the help function in PHPKIT 1.6.1 R2 and earlier, when register_globals is enabled, allow remote attackers to execute arbitrary code on the server via unknown attack vectors involving uninitialized variables.
CVE-2005-3553 1 Phpkit 1 Phpkit 2024-02-04 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in include.php in PHPKIT 1.6.1 R2 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in conjunction with the login/userinfo.php path and (2) the session parameter (aka the PHPKITSID variable).
CVE-2005-4424 1 Phpkit 1 Phpkit 2024-02-04 6.5 MEDIUM N/A
Directory traversal vulnerability in PHPKIT 1.6.1 R2 and earlier might allow remote authenticated users to execute arbitrary PHP code via a .. (dot dot) in the path parameter and a %00 at the end of the filename, as demonstrated by an avatar filename ending with .png%00.
CVE-2006-0785 1 Phpkit 1 Phpkit 2024-02-04 6.4 MEDIUM N/A
Absolute path traversal vulnerability in include.php in PHPKIT 1.6.1 Release 2 and earlier allows remote attackers to include and execute arbitrary local files via a direct request with a path parameter with a null character and beginning with (1) '/' (slash) for an absolute pathname or (2) a drive letter (such as "C:"), which bypasses checks for ".." sequences and trailing ".php" extensions.
CVE-2005-3552 1 Phpkit 1 Phpkit 2024-02-04 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in PHPKIT 1.6.1 R2 and earlier allow remote attackers to inject arbitrary web script or HTML via multiple vectors in (1) login/profile.php, (2) login/userinfo.php, (3) admin/admin.php, (4) imcenter.php, and the (5) referer statistics, the (6) HTML title element and (7) logo alt attributes in forum postings, and the (8) Homepage field in the Guestbook.
CVE-2004-1538 1 Phpkit 1 Phpkit 2024-02-04 7.5 HIGH N/A
SQL injection vulnerability in include.php in PHPKIT 1.6.03 through 1.6.1 allows remote attackers to execute arbitrary SQL commands via the id parameter.
CVE-2004-1879 1 Phpkit 1 Phpkit 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in PHPKIT 1.6.03 allows allows remote attackers to inject arbitrary web script or HTML via forum messages.
CVE-2004-1537 1 Phpkit 1 Phpkit 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in popup.php in PHPKIT 1.6.03 through 1.6.1 allows remote attackers to execute arbitrary web script via the img parameter.