Vulnerabilites related to psychostats - psychostats
CVE-2007-2780 (GCVE-0-2007-2780)
Vulnerability from cvelistv5
Published
2007-05-21 23:00
Modified
2024-08-07 13:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
PsychoStats 3.0.6b and earlier allows remote attackers to obtain sensitive information via a request for server.php with a missing or invalid newtheme parameter, which reveals a path in an error message.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:49:57.127Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "24039", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/24039" }, { "name": "39738", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/39738" }, { "name": "20070518 PsychoStats 3.0.6b and prior", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://marc.info/?l=full-disclosure\u0026m=117947165628273\u0026w=2" }, { "name": "36582", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/36582" }, { "name": "psychostats-newtheme-information-disclosure(34366)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34366" }, { "name": "20070518 Re: PsychoStats 3.0.6b and prior", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://marc.info/?l=full-disclosure\u0026m=117948032428148\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-05-18T00:00:00", "descriptions": [ { "lang": "en", "value": "PsychoStats 3.0.6b and earlier allows remote attackers to obtain sensitive information via a request for server.php with a missing or invalid newtheme parameter, which reveals a path in an error message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "24039", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/24039" }, { "name": "39738", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/39738" }, { "name": "20070518 PsychoStats 3.0.6b and prior", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://marc.info/?l=full-disclosure\u0026m=117947165628273\u0026w=2" }, { "name": "36582", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/36582" }, { "name": "psychostats-newtheme-information-disclosure(34366)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34366" }, { "name": "20070518 Re: PsychoStats 3.0.6b and prior", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://marc.info/?l=full-disclosure\u0026m=117948032428148\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-2780", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PsychoStats 3.0.6b and earlier allows remote attackers to obtain sensitive information via a request for server.php with a missing or invalid newtheme parameter, which reveals a path in an error message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "24039", "refsource": "BID", "url": "http://www.securityfocus.com/bid/24039" }, { "name": "39738", "refsource": "OSVDB", "url": "http://osvdb.org/39738" }, { "name": "20070518 PsychoStats 3.0.6b and prior", "refsource": "FULLDISC", "url": "http://marc.info/?l=full-disclosure\u0026m=117947165628273\u0026w=2" }, { "name": "36582", "refsource": "OSVDB", "url": "http://osvdb.org/36582" }, { "name": "psychostats-newtheme-information-disclosure(34366)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34366" }, { "name": "20070518 Re: PsychoStats 3.0.6b and prior", "refsource": "FULLDISC", "url": "http://marc.info/?l=full-disclosure\u0026m=117948032428148\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-2780", "datePublished": "2007-05-21T23:00:00", "dateReserved": "2007-05-21T00:00:00", "dateUpdated": "2024-08-07T13:49:57.127Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-6422 (GCVE-0-2008-6422)
Vulnerability from cvelistv5
Published
2009-03-06 18:00
Modified
2024-08-07 11:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple SQL injection vulnerabilities in PsychoStats 2.3, 2.3.1, and 2.3.3 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) weapon.php and (2) map.php.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:27:35.816Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "29449", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/29449" }, { "name": "5699", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/5699" }, { "name": "psychostats-id-sql-injection(42770)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42770" }, { "name": "45869", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/45869" }, { "name": "30464", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30464" }, { "name": "45868", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/45868" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-05-31T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple SQL injection vulnerabilities in PsychoStats 2.3, 2.3.1, and 2.3.3 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) weapon.php and (2) map.php." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "29449", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/29449" }, { "name": "5699", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/5699" }, { "name": "psychostats-id-sql-injection(42770)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42770" }, { "name": "45869", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/45869" }, { "name": "30464", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30464" }, { "name": "45868", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/45868" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-6422", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple SQL injection vulnerabilities in PsychoStats 2.3, 2.3.1, and 2.3.3 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) weapon.php and (2) map.php." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "29449", "refsource": "BID", "url": "http://www.securityfocus.com/bid/29449" }, { "name": "5699", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/5699" }, { "name": "psychostats-id-sql-injection(42770)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42770" }, { "name": "45869", "refsource": "OSVDB", "url": "http://osvdb.org/45869" }, { "name": "30464", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30464" }, { "name": "45868", "refsource": "OSVDB", "url": "http://osvdb.org/45868" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-6422", "datePublished": "2009-03-06T18:00:00", "dateReserved": "2009-03-06T00:00:00", "dateUpdated": "2024-08-07T11:27:35.816Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2010-10010 (GCVE-0-2010-10010)
Vulnerability from cvelistv5
Published
2023-06-01 05:00
Modified
2024-08-07 04:17
Severity ?
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Cross Site Scripting
Summary
A vulnerability classified as problematic has been found in Stars Alliance PsychoStats up to 3.2.2a. This affects an unknown part of the file upload/admin/login.php. The manipulation of the argument ref leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 3.2.2b is able to address this issue. The identifier of the patch is 5d3b7311fd5085ec6ea1b1bfa9a05285964e07e4. It is recommended to upgrade the affected component. The identifier VDB-230265 was assigned to this vulnerability.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Stars Alliance | PsychoStats |
Version: 3.2.2a |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:17:10.187Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.230265" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.230265" }, { "tags": [ "related", "x_transferred" ], "url": "http://www.psychostats.com/forums/index.php?showtopic=20796\u0026hl=" }, { "tags": [ "patch", "x_transferred" ], "url": "https://github.com/StarsAlliance/PsychoStats/commit/5d3b7311fd5085ec6ea1b1bfa9a05285964e07e4" }, { "tags": [ "patch", "x_transferred" ], "url": "https://github.com/StarsAlliance/PsychoStats/releases/tag/3.2.2b" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PsychoStats", "vendor": "Stars Alliance", "versions": [ { "status": "affected", "version": "3.2.2a" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic has been found in Stars Alliance PsychoStats up to 3.2.2a. This affects an unknown part of the file upload/admin/login.php. The manipulation of the argument ref leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 3.2.2b is able to address this issue. The identifier of the patch is 5d3b7311fd5085ec6ea1b1bfa9a05285964e07e4. It is recommended to upgrade the affected component. The identifier VDB-230265 was assigned to this vulnerability." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in Stars Alliance PsychoStats bis 3.2.2a entdeckt. Sie wurde als problematisch eingestuft. Es betrifft eine unbekannte Funktion der Datei upload/admin/login.php. Mit der Manipulation des Arguments ref mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Ein Aktualisieren auf die Version 3.2.2b vermag dieses Problem zu l\u00f6sen. Der Patch wird als 5d3b7311fd5085ec6ea1b1bfa9a05285964e07e4 bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen." } ], "metrics": [ { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T08:28:07.807Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.230265" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.230265" }, { "tags": [ "related" ], "url": "http://www.psychostats.com/forums/index.php?showtopic=20796\u0026hl=" }, { "tags": [ "patch" ], "url": "https://github.com/StarsAlliance/PsychoStats/commit/5d3b7311fd5085ec6ea1b1bfa9a05285964e07e4" }, { "tags": [ "patch" ], "url": "https://github.com/StarsAlliance/PsychoStats/releases/tag/3.2.2b" } ], "timeline": [ { "lang": "en", "time": "2010-08-09T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2010-08-09T00:00:00.000Z", "value": "Countermeasure disclosed" }, { "lang": "en", "time": "2023-05-30T00:00:00.000Z", "value": "CVE reserved" }, { "lang": "en", "time": "2023-05-30T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2023-06-24T14:57:04.000Z", "value": "VulDB last update" } ], "title": "Stars Alliance PsychoStats login.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2010-10010", "datePublished": "2023-06-01T05:00:04.185Z", "dateReserved": "2023-05-30T20:03:29.256Z", "dateUpdated": "2024-08-07T04:17:10.187Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2013-3721 (GCVE-0-2013-3721)
Vulnerability from cvelistv5
Published
2013-05-31 10:00
Modified
2024-09-16 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
SQL injection vulnerability in awards.php in PsychoStats 3.2.2b allows remote attackers to execute arbitrary SQL commands via the d parameter.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:21:59.642Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/120976/PsychoStats-3.2.2b-Blind-SQL-Injection.html" }, { "name": "24893", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/24893" }, { "name": "91721", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/91721" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in awards.php in PsychoStats 3.2.2b allows remote attackers to execute arbitrary SQL commands via the d parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-05-31T10:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/120976/PsychoStats-3.2.2b-Blind-SQL-Injection.html" }, { "name": "24893", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/24893" }, { "name": "91721", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/91721" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-3721", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SQL injection vulnerability in awards.php in PsychoStats 3.2.2b allows remote attackers to execute arbitrary SQL commands via the d parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://packetstormsecurity.com/files/120976/PsychoStats-3.2.2b-Blind-SQL-Injection.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/120976/PsychoStats-3.2.2b-Blind-SQL-Injection.html" }, { "name": "24893", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/24893" }, { "name": "91721", "refsource": "OSVDB", "url": "http://www.osvdb.org/91721" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-3721", "datePublished": "2013-05-31T10:00:00Z", "dateReserved": "2013-05-30T00:00:00Z", "dateUpdated": "2024-09-16T17:58:13.548Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-1417 (GCVE-0-2004-1417)
Vulnerability from cvelistv5
Published
2005-02-12 05:00
Modified
2024-08-08 00:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Cross-site scripting (XSS) vulnerability in login.php in PsychoStats 2.2.4 Beta and earlier allows remote attackers to inject arbitrary web script or HTML via the login parameter.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:53:22.980Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "12089", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/12089" }, { "name": "13619", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/13619/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.psychostats.com/forums/viewtopic.php?t=11022" }, { "name": "psychostats-login-xss(18651)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18651" }, { "name": "20041223 Cross Site Scripting In PsychoStats 2.2.4 Beta \u0026\u0026 Earlier", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=110383119525592\u0026w=2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.gulftech.org/?node=research\u0026article_id=00057-12222004" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-12-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in login.php in PsychoStats 2.2.4 Beta and earlier allows remote attackers to inject arbitrary web script or HTML via the login parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "12089", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/12089" }, { "name": "13619", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/13619/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.psychostats.com/forums/viewtopic.php?t=11022" }, { "name": "psychostats-login-xss(18651)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18651" }, { "name": "20041223 Cross Site Scripting In PsychoStats 2.2.4 Beta \u0026\u0026 Earlier", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=110383119525592\u0026w=2" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.gulftech.org/?node=research\u0026article_id=00057-12222004" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1417", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in login.php in PsychoStats 2.2.4 Beta and earlier allows remote attackers to inject arbitrary web script or HTML via the login parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "12089", "refsource": "BID", "url": "http://www.securityfocus.com/bid/12089" }, { "name": "13619", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/13619/" }, { "name": "http://www.psychostats.com/forums/viewtopic.php?t=11022", "refsource": "MISC", "url": "http://www.psychostats.com/forums/viewtopic.php?t=11022" }, { "name": "psychostats-login-xss(18651)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18651" }, { "name": "20041223 Cross Site Scripting In PsychoStats 2.2.4 Beta \u0026\u0026 Earlier", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=110383119525592\u0026w=2" }, { "name": "http://www.gulftech.org/?node=research\u0026article_id=00057-12222004", "refsource": "MISC", "url": "http://www.gulftech.org/?node=research\u0026article_id=00057-12222004" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1417", "datePublished": "2005-02-12T05:00:00", "dateReserved": "2005-02-12T00:00:00", "dateUpdated": "2024-08-08T00:53:22.980Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-2914 (GCVE-0-2007-2914)
Vulnerability from cvelistv5
Published
2007-05-30 10:00
Modified
2024-08-07 13:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple cross-site scripting (XSS) vulnerabilities in PsychoStats 3.0.6b allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) awards.php, (2) login.php, (3) register.php, (4) weapons.php, and possibly other unspecified files.
References
► | URL | Tags | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:57:54.544Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "36640", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/36640" }, { "name": "36641", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/36641" }, { "name": "36642", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/36642" }, { "name": "20070519 RedLevel Advisory #017 - PsychoStats v3.0.6b Multiple Cross-Site Scripting Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/469260/100/0/threaded" }, { "name": "2750", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/2750" }, { "name": "psychostats-multiple-xss(34439)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34439" }, { "name": "25387", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25387" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://redlevel.org/wp-content/uploads/psychostats.txt" }, { "name": "36639", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/36639" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-05-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in PsychoStats 3.0.6b allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) awards.php, (2) login.php, (3) register.php, (4) weapons.php, and possibly other unspecified files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "36640", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/36640" }, { "name": "36641", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/36641" }, { "name": "36642", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/36642" }, { "name": "20070519 RedLevel Advisory #017 - PsychoStats v3.0.6b Multiple Cross-Site Scripting Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/469260/100/0/threaded" }, { "name": "2750", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/2750" }, { "name": "psychostats-multiple-xss(34439)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34439" }, { "name": "25387", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25387" }, { "tags": [ "x_refsource_MISC" ], "url": "http://redlevel.org/wp-content/uploads/psychostats.txt" }, { "name": "36639", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/36639" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-2914", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple cross-site scripting (XSS) vulnerabilities in PsychoStats 3.0.6b allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) awards.php, (2) login.php, (3) register.php, (4) weapons.php, and possibly other unspecified files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "36640", "refsource": "OSVDB", "url": "http://osvdb.org/36640" }, { "name": "36641", "refsource": "OSVDB", "url": "http://osvdb.org/36641" }, { "name": "36642", "refsource": "OSVDB", "url": "http://osvdb.org/36642" }, { "name": "20070519 RedLevel Advisory #017 - PsychoStats v3.0.6b Multiple Cross-Site Scripting Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/469260/100/0/threaded" }, { "name": "2750", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/2750" }, { "name": "psychostats-multiple-xss(34439)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34439" }, { "name": "25387", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25387" }, { "name": "http://redlevel.org/wp-content/uploads/psychostats.txt", "refsource": "MISC", "url": "http://redlevel.org/wp-content/uploads/psychostats.txt" }, { "name": "36639", "refsource": "OSVDB", "url": "http://osvdb.org/36639" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-2914", "datePublished": "2007-05-30T10:00:00", "dateReserved": "2007-05-29T00:00:00", "dateUpdated": "2024-08-07T13:57:54.544Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2013-05-31 12:20
Modified
2025-04-11 00:51
Severity ?
Summary
SQL injection vulnerability in awards.php in PsychoStats 3.2.2b allows remote attackers to execute arbitrary SQL commands via the d parameter.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
psychostats | psychostats | 3.2.2b |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:psychostats:psychostats:3.2.2b:*:*:*:*:*:*:*", "matchCriteriaId": "54541A53-18F5-447F-930D-EE984B6943A3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in awards.php in PsychoStats 3.2.2b allows remote attackers to execute arbitrary SQL commands via the d parameter." }, { "lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n SQL en awards.php en PsychoStats v3.2.2b permite a atacantes remotos a ejecutar c\u00f3digo SQL a trav\u00e9s del par\u00e1metro d." } ], "id": "CVE-2013-3721", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-05-31T12:20:25.980", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://packetstormsecurity.com/files/120976/PsychoStats-3.2.2b-Blind-SQL-Injection.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/24893" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/91721" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://packetstormsecurity.com/files/120976/PsychoStats-3.2.2b-Blind-SQL-Injection.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/24893" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/91721" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-05-21 23:30
Modified
2025-04-09 00:30
Severity ?
Summary
PsychoStats 3.0.6b and earlier allows remote attackers to obtain sensitive information via a request for server.php with a missing or invalid newtheme parameter, which reveals a path in an error message.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
psychostats | psychostats | * | |
psychostats | psychostats | 2.0 | |
psychostats | psychostats | 2.0.1 | |
psychostats | psychostats | 2.1 | |
psychostats | psychostats | 2.2 | |
psychostats | psychostats | 2.2.1 | |
psychostats | psychostats | 2.2.2 | |
psychostats | psychostats | 2.2.4 | |
psychostats | psychostats | 2.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:psychostats:psychostats:*:*:*:*:*:*:*:*", "matchCriteriaId": "4396A1A7-BD1A-4070-A150-329879CAB214", "versionEndIncluding": "3.0.6b", "vulnerable": true }, { "criteria": "cpe:2.3:a:psychostats:psychostats:2.0:beta:*:*:*:*:*:*", "matchCriteriaId": "F24E5671-BAF8-41A4-BF02-C1C13B97D658", "vulnerable": true }, { "criteria": "cpe:2.3:a:psychostats:psychostats:2.0.1:beta:*:*:*:*:*:*", "matchCriteriaId": "5D9D38BA-EAC6-4E62-88B3-15F75D5A4F04", "vulnerable": true }, { "criteria": "cpe:2.3:a:psychostats:psychostats:2.1:beta:*:*:*:*:*:*", "matchCriteriaId": "1F576013-6554-4821-9456-8AC507ECEE5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:psychostats:psychostats:2.2:beta:*:*:*:*:*:*", "matchCriteriaId": "B7A346E7-9054-42E4-AE52-1C8402E76AF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:psychostats:psychostats:2.2.1:beta:*:*:*:*:*:*", "matchCriteriaId": "41AC658C-7F48-4D0D-B54A-A4E4522E5EA1", "vulnerable": true }, { "criteria": "cpe:2.3:a:psychostats:psychostats:2.2.2:beta:*:*:*:*:*:*", "matchCriteriaId": "23FE2E44-26D4-4D31-9BC2-5DAAF61B69C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:psychostats:psychostats:2.2.4:beta:*:*:*:*:*:*", "matchCriteriaId": "C311129E-384B-4CC1-94DF-29852A5DCADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:psychostats:psychostats:2.3:beta:*:*:*:*:*:*", "matchCriteriaId": "7E360898-09B8-4C77-9DEC-1D2D43ADF55E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PsychoStats 3.0.6b and earlier allows remote attackers to obtain sensitive information via a request for server.php with a missing or invalid newtheme parameter, which reveals a path in an error message." }, { "lang": "es", "value": "PsychoStats 3.0.6b y anteriores permite a atacantes remotos obtener informaci\u00f3n sensible a trav\u00e9s de una respuesta para server.php con un par\u00e1metro newtheme no v\u00e1lido o no existente, lo cual revela una ruta en un mensaje de error." } ], "id": "CVE-2007-2780", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-05-21T23:30:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=full-disclosure\u0026m=117947165628273\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=full-disclosure\u0026m=117948032428148\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/36582" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/39738" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/24039" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34366" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=full-disclosure\u0026m=117947165628273\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=full-disclosure\u0026m=117948032428148\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/36582" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/39738" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/24039" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34366" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in login.php in PsychoStats 2.2.4 Beta and earlier allows remote attackers to inject arbitrary web script or HTML via the login parameter.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
psychostats | psychostats | * | |
psychostats | psychostats | 2.0 | |
psychostats | psychostats | 2.0.1 | |
psychostats | psychostats | 2.1 | |
psychostats | psychostats | 2.2 | |
psychostats | psychostats | 2.2.1 | |
psychostats | psychostats | 2.2.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:psychostats:psychostats:*:beta:*:*:*:*:*:*", "matchCriteriaId": "36A35CB9-440C-457D-882F-8381118B1314", "versionEndIncluding": "2.2.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:psychostats:psychostats:2.0:beta:*:*:*:*:*:*", "matchCriteriaId": "F24E5671-BAF8-41A4-BF02-C1C13B97D658", "vulnerable": true }, { "criteria": "cpe:2.3:a:psychostats:psychostats:2.0.1:beta:*:*:*:*:*:*", "matchCriteriaId": "5D9D38BA-EAC6-4E62-88B3-15F75D5A4F04", "vulnerable": true }, { "criteria": "cpe:2.3:a:psychostats:psychostats:2.1:beta:*:*:*:*:*:*", "matchCriteriaId": "1F576013-6554-4821-9456-8AC507ECEE5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:psychostats:psychostats:2.2:beta:*:*:*:*:*:*", "matchCriteriaId": "B7A346E7-9054-42E4-AE52-1C8402E76AF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:psychostats:psychostats:2.2.1:beta:*:*:*:*:*:*", "matchCriteriaId": "41AC658C-7F48-4D0D-B54A-A4E4522E5EA1", "vulnerable": true }, { "criteria": "cpe:2.3:a:psychostats:psychostats:2.2.2:beta:*:*:*:*:*:*", "matchCriteriaId": "23FE2E44-26D4-4D31-9BC2-5DAAF61B69C6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in login.php in PsychoStats 2.2.4 Beta and earlier allows remote attackers to inject arbitrary web script or HTML via the login parameter." } ], "id": "CVE-2004-1417", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2004-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=110383119525592\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/13619/" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch" ], "url": "http://www.gulftech.org/?node=research\u0026article_id=00057-12222004" }, { "source": "cve@mitre.org", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.psychostats.com/forums/viewtopic.php?t=11022" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/12089" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18651" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=110383119525592\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/13619/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://www.gulftech.org/?node=research\u0026article_id=00057-12222004" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.psychostats.com/forums/viewtopic.php?t=11022" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/12089" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18651" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-06-01 05:15
Modified
2024-11-21 01:13
Severity ?
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Summary
A vulnerability classified as problematic has been found in Stars Alliance PsychoStats up to 3.2.2a. This affects an unknown part of the file upload/admin/login.php. The manipulation of the argument ref leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 3.2.2b is able to address this issue. The identifier of the patch is 5d3b7311fd5085ec6ea1b1bfa9a05285964e07e4. It is recommended to upgrade the affected component. The identifier VDB-230265 was assigned to this vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
psychostats | psychostats | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:psychostats:psychostats:*:*:*:*:*:*:*:*", "matchCriteriaId": "E48C920F-0B03-4DBC-AC23-7D0DA5EA2514", "versionEndExcluding": "3.2.2b", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic has been found in Stars Alliance PsychoStats up to 3.2.2a. This affects an unknown part of the file upload/admin/login.php. The manipulation of the argument ref leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 3.2.2b is able to address this issue. The identifier of the patch is 5d3b7311fd5085ec6ea1b1bfa9a05285964e07e4. It is recommended to upgrade the affected component. The identifier VDB-230265 was assigned to this vulnerability." } ], "id": "CVE-2010-10010", "lastModified": "2024-11-21T01:13:24.107", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "cna@vuldb.com", "type": "Secondary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 1.4, "source": "cna@vuldb.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-06-01T05:15:09.503", "references": [ { "source": "cna@vuldb.com", "tags": [ "Broken Link", "URL Repurposed" ], "url": "http://www.psychostats.com/forums/index.php?showtopic=20796\u0026hl=" }, { "source": "cna@vuldb.com", "tags": [ "Patch" ], "url": "https://github.com/StarsAlliance/PsychoStats/commit/5d3b7311fd5085ec6ea1b1bfa9a05285964e07e4" }, { "source": "cna@vuldb.com", "tags": [ "Release Notes" ], "url": "https://github.com/StarsAlliance/PsychoStats/releases/tag/3.2.2b" }, { "source": "cna@vuldb.com", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://vuldb.com/?ctiid.230265" }, { "source": "cna@vuldb.com", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://vuldb.com/?id.230265" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "URL Repurposed" ], "url": "http://www.psychostats.com/forums/index.php?showtopic=20796\u0026hl=" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/StarsAlliance/PsychoStats/commit/5d3b7311fd5085ec6ea1b1bfa9a05285964e07e4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://github.com/StarsAlliance/PsychoStats/releases/tag/3.2.2b" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://vuldb.com/?ctiid.230265" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://vuldb.com/?id.230265" } ], "sourceIdentifier": "cna@vuldb.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "cna@vuldb.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-05-30 10:30
Modified
2025-04-09 00:30
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in PsychoStats 3.0.6b allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) awards.php, (2) login.php, (3) register.php, (4) weapons.php, and possibly other unspecified files.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
psychostats | psychostats | 3.0.6b |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:psychostats:psychostats:3.0.6b:*:*:*:*:*:*:*", "matchCriteriaId": "954DAC58-D90C-486C-832A-2B752AEC35BA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in PsychoStats 3.0.6b allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) awards.php, (2) login.php, (3) register.php, (4) weapons.php, and possibly other unspecified files." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en PsychoStats 3.0.6b permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elecci\u00f3n mediante el PATH_INFO a (1) awards.php, (2) login.php, (3) register.php, (4) weapons.php, u posiblemente otros ficheros no especificados." } ], "id": "CVE-2007-2914", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2007-05-30T10:30:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/36639" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/36640" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/36641" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/36642" }, { "source": "cve@mitre.org", "url": "http://redlevel.org/wp-content/uploads/psychostats.txt" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25387" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/2750" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/469260/100/0/threaded" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34439" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/36639" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/36640" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/36641" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/36642" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://redlevel.org/wp-content/uploads/psychostats.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25387" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/2750" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/469260/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34439" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-03-06 18:30
Modified
2025-04-09 00:30
Severity ?
Summary
Multiple SQL injection vulnerabilities in PsychoStats 2.3, 2.3.1, and 2.3.3 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) weapon.php and (2) map.php.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
psychostats | psychostats | 2.3 | |
psychostats | psychostats | 2.3.1 | |
psychostats | psychostats | 2.3.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:psychostats:psychostats:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "77B6DD34-3AE6-4D9F-A992-ECCDDD70A9C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:psychostats:psychostats:2.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "12BD8BB5-C5F2-452B-B2C9-BF90A9397BC6", "vulnerable": true }, { "criteria": "cpe:2.3:a:psychostats:psychostats:2.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "EAE97F4A-D67F-4C12-A749-F27466D1B21B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple SQL injection vulnerabilities in PsychoStats 2.3, 2.3.1, and 2.3.3 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) weapon.php and (2) map.php." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de inyecci\u00f3n SQL en PsychoStats v2.3, v2.3.1, y v2.3.3 permiten a atacantes remotos ejecutar comandos SQL de su elecci\u00f3n a trav\u00e9s del par\u00e1metro \"id\" de (1) weapon.php y (2) map.php." } ], "id": "CVE-2008-6422", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-03-06T18:30:00.390", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/45868" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/45869" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30464" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/29449" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42770" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/5699" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/45868" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/45869" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30464" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/29449" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42770" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/5699" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }