Lucene search

K

Kasseler-cms Security Vulnerabilities

cve
cve

CVE-2013-3727

SQL injection vulnerability in Kasseler CMS before 2 r1232 allows remote authenticated users to execute arbitrary SQL commands via the groups[] parameter to admin.php. NOTE: this can be leveraged using CSRF to allow remote unauthenticated attackers to execute arbitrary SQL commands.

8.1AI Score

0.006EPSS

2014-03-13 02:55 PM
27
cve
cve

CVE-2013-3728

Cross-site scripting (XSS) vulnerability in Kasseler CMS before 2 r1232 allows remote authenticated users with permissions to create categories to inject arbitrary web script or HTML via the cat parameter in an admin_new_category action to admin.php.

5.2AI Score

0.001EPSS

2014-03-13 02:55 PM
24
cve
cve

CVE-2013-3729

Multiple cross-site request forgery (CSRF) vulnerabilities in Kasseler CMS before 2 r1232 allow remote attackers to hijack the authentication of administrators for requests that conduct SQL injection attacks via the (1) groups[] parameter in a send action in the sendmail module or (2) query paramet...

8AI Score

0.006EPSS

2014-03-13 02:55 PM
31