Filtered by vendor Phpwind Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-6691 1 Phpwind 1 Phpwind 2022-10-03 N/A
phpwind 9.0.2.170426 UTF8 allows SQL Injection via the admin.php?m=backup&c=backup&a=doback tabledb[] parameter, related to the "--backup database" option.
CVE-2019-13472 1 Phpwind 1 Phpwind 2019-07-10 N/A
PHPWind 9.1.0 has XSS vulnerabilities in the c and m parameters of the index.php file.
CVE-2006-7101 1 Phpwind 1 Phpwind 2017-10-11 N/A
SQL injection vulnerability in admin.php in PHPWind 5.0.1 and earlier allows remote attackers to execute arbitrary SQL commands via the AdminUser cookie.
CVE-2015-4135 1 Phpwind 1 Phpwind 2016-12-31 N/A
Cross-site scripting (XSS) vulnerability in goto.php in phpwind 8.7 allows remote attackers to inject arbitrary web script or HTML via the url parameter.
CVE-2015-4134 1 Phpwind 1 Phpwind 2016-12-31 N/A
Open redirect vulnerability in goto.php in phpwind 8.7 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url parameter.