Lucene search

K

Cms Server Security Vulnerabilities

cve
cve

CVE-2019-11606

doorGets 7.0 has a sensitive information disclosure vulnerability in /fileman/php/copyfile.php. A remote unauthenticated attacker can exploit this vulnerability to obtain server-sensitive...

7.5CVSS

7.2AI Score

0.011EPSS

2019-04-30 08:29 PM
25
cve
cve

CVE-2019-11607

doorGets 7.0 has a sensitive information disclosure vulnerability in /fileman/php/copydir.php. A remote unauthenticated attacker can exploit this vulnerability to obtain server-sensitive...

7.5CVSS

7.2AI Score

0.011EPSS

2019-04-30 08:29 PM
21
cve
cve

CVE-2019-11608

doorGets 7.0 has a sensitive information disclosure vulnerability in /fileman/php/renamefile.php. A remote unauthenticated attacker can exploit this vulnerability to obtain server-sensitive information or make the server...

8.2CVSS

7.6AI Score

0.011EPSS

2019-04-30 08:29 PM
17
cve
cve

CVE-2019-11615

/fileman/php/upload.php in doorGets 7.0 has an arbitrary file upload vulnerability. A remote normal registered user can use this vulnerability to upload backdoor files to control the...

8.8CVSS

8.6AI Score

0.001EPSS

2019-04-30 08:29 PM
33
cve
cve

CVE-2019-11610

doorGets 7.0 has a sensitive information disclosure vulnerability in /fileman/php/downloaddir.php. A remote unauthenticated attacker can exploit this vulnerability to obtain server-sensitive...

7.5CVSS

7.2AI Score

0.011EPSS

2019-04-30 08:29 PM
28
cve
cve

CVE-2019-11609

doorGets 7.0 has a sensitive information disclosure vulnerability in /fileman/php/movefile.php. A remote unauthenticated attacker can exploit this vulnerability to obtain server-sensitive information or make the server...

8.2CVSS

7.6AI Score

0.011EPSS

2019-04-30 08:29 PM
18
cve
cve

CVE-2019-11611

doorGets 7.0 has a sensitive information disclosure vulnerability in /fileman/php/download.php. A remote unauthenticated attacker can exploit this vulnerability to obtain server-sensitive...

7.5CVSS

7.2AI Score

0.011EPSS

2019-04-30 08:29 PM
20
cve
cve

CVE-2018-20465

Craft CMS through 3.0.34 allows remote authenticated administrators to read sensitive information via server-side template injection, as demonstrated by a {% string for craft.app.config.DB.user and craft.app.config.DB.password in the URI Format of the Site Settings, which causes a cleartext...

7.2CVSS

6.6AI Score

0.002EPSS

2018-12-25 11:29 PM
27
cve
cve

CVE-2018-19907

A Server-Side Template Injection issue was discovered in Crafter CMS 3.0.18. Attackers with developer privileges may execute OS commands by Creating/Editing a template file (.ftl filetype) that triggers a call to freemarker.template.utility.Execute in the FreeMarker library during rendering of a...

8.8CVSS

8.9AI Score

0.002EPSS

2018-12-06 07:29 AM
48
cve
cve

CVE-2018-17936

NUUO CMS All versions 3.3 and prior the application allows the upload of arbitrary files that can modify or overwrite configuration files to the server, which could allow remote code...

9.8CVSS

9.8AI Score

0.046EPSS

2018-11-27 09:00 PM
56
cve
cve

CVE-2018-18982

NUUO CMS All versions 3.3 and prior the web server application allows injection of arbitrary SQL characters, which can be used to inject SQL into an executing statement and allow arbitrary code...

8.8CVSS

9.1AI Score

0.1EPSS

2018-11-27 09:00 PM
56
cve
cve

CVE-2018-17054

Cross-site scripting (XSS) vulnerability in Identity Server in Progress Sitefinity CMS versions 10.0 through 11.0 allows remote attackers to inject arbitrary web script or HTML via vectors related to login request parameters, a different vulnerability than...

6.1CVSS

6AI Score

0.002EPSS

2018-10-03 06:29 PM
24
cve
cve

CVE-2018-17053

Cross-site scripting (XSS) vulnerability in Identity Server in Progress Sitefinity CMS versions 10.0 through 11.0 allows remote attackers to inject arbitrary web script or HTML via vectors related to login request parameters, a different vulnerability than...

6.1CVSS

6AI Score

0.002EPSS

2018-10-03 06:29 PM
21
cve
cve

CVE-2018-16703

A vulnerability in the Gleez CMS 1.2.0 login page could allow an unauthenticated, remote attacker to perform multiple user enumerations, which can further help an attacker to perform login attempts in excess of the configured login attempt limit. The vulnerability is due to insufficient...

5.3CVSS

5.5AI Score

0.002EPSS

2018-09-07 05:29 PM
21
cve
cve

CVE-2018-16435

Little CMS (aka Little Color Management System) 2.9 has an integer overflow in the AllocateDataSet function in cmscgats.c, leading to a heap-based buffer overflow in the SetData function via a crafted file in the second argument to...

5.5CVSS

5.7AI Score

0.002EPSS

2018-09-04 12:29 AM
208
cve
cve

CVE-2018-14512

An XSS vulnerability was discovered in WUZHI CMS 4.1.0. There is persistent XSS that allows remote attackers to inject arbitrary web script or HTML via the form[nickname] parameter to the index.php?m=core&f=set&v=sendmail URI. When the administrator accesses the "system settings - mail server"...

6.1CVSS

5.9AI Score

0.001EPSS

2018-07-23 08:29 AM
16
cve
cve

CVE-2018-13790

A Server Side Request Forgery (SSRF) vulnerability in tools/files/importers/remote.php in concrete5 8.2.0 can lead to attacks on the local network and mapping of the internal network, because of URL functionality on the File Manager...

7.2CVSS

6.8AI Score

0.001EPSS

2018-07-09 08:29 PM
22
cve
cve

CVE-2018-6497

Remote Cross-site Request forgery (CSRF) potential has been identified in UCMBD Server version DDM Content Pack V 10.20, 10.21, 10.22, 10.22 CUP7, 10.30, 10.31, 10.32, 10.33, 10.33 CUP2, 11.0 and CMS Server version 2018.05 BACKGROUND which could allow for remote unsafe deserialization and...

8.8CVSS

8.9AI Score

0.001EPSS

2018-06-16 01:29 AM
28
cve
cve

CVE-2018-6495

Cross-Site Scripting (XSS) in Micro Focus Universal CMDB, version 10.20, 10.21, 10.22, 10.30, 10.31, 10.32, 10.33, 11.0, CMS, version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15.1 and Micro Focus UCMDB Browser, version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15.1. This vulnerability could be remotely exploited to.....

5.4CVSS

5.2AI Score

0.001EPSS

2018-05-23 06:29 PM
24
cve
cve

CVE-2018-1000158

cmsmadesimple version 2.2.7 contains a Incorrect Access Control vulnerability in the function of send_recovery_email in the line "$url = $config['admin_url'] . '/login.php?recoverme=' . $code;" that can result in Administrator Password Reset Poisoning, specifically a reset URL pointing at an...

8.8CVSS

8.6AI Score

0.003EPSS

2018-04-18 07:29 PM
20
cve
cve

CVE-2018-1000094

CMS Made Simple version 2.2.5 contains a Remote Code Execution vulnerability in File Manager that can result in Allows an authenticated admin that has access to the file manager to execute code on the server. This attack appear to be exploitable via File upload -> copy to any...

7.2CVSS

7.2AI Score

0.773EPSS

2018-03-13 01:29 AM
42
cve
cve

CVE-2017-16783

In CMS Made Simple 2.1.6, there is Server-Side Template Injection via the cntnt01detailtemplate...

9.8CVSS

9.6AI Score

0.038EPSS

2017-11-10 11:29 PM
46
cve
cve

CVE-2017-15280

XML external entity (XXE) vulnerability in Umbraco CMS before 7.7.3 allows attackers to obtain sensitive information by reading files on the server or sending TCP requests to intranet hosts (aka SSRF), related to...

5.5CVSS

5.2AI Score

0.001EPSS

2017-10-12 08:29 AM
30
cve
cve

CVE-2015-7570

Multiple server-side request forgery (SSRF) vulnerabilities in Yeager CMS 1.2.1 allow remote attackers to trigger outbound requests and enumerate open ports via the dbhost parameter to libs/org/adodb_lite/tests/test_adodb_lite.php, libs/org/adodb_lite/tests/test_datadictionary.php, or...

7.2CVSS

8.4AI Score

0.004EPSS

2017-04-24 06:59 PM
33
cve
cve

CVE-2017-5879

An issue was discovered in Exponent CMS 2.4.1. This is a blind SQL injection that can be exploited by un-authenticated users via an HTTP GET request and which can be used to dump database data out to a malicious server, using an out-of-band technique, such as select_loadfile(). The vulnerability...

9.8CVSS

9.7AI Score

0.002EPSS

2017-02-06 03:59 PM
23
cve
cve

CVE-2016-10165

The Type_MLU_Read function in cmstypes.c in Little CMS (aka lcms2) allows remote attackers to obtain sensitive information or cause a denial of service via an image with a crafted ICC profile, which triggers an out-of-bounds heap...

7.1CVSS

7.9AI Score

0.011EPSS

2017-02-03 07:59 PM
165
cve
cve

CVE-2016-6445

A vulnerability in the Extensible Messaging and Presence Protocol (XMPP) service of the Cisco Meeting Server (CMS) before 2.0.6 and Acano Server before 1.8.18 and 1.9.x before 1.9.6 could allow an unauthenticated, remote attacker to masquerade as a legitimate user. This vulnerability is due to the....

9.1CVSS

9.3AI Score

0.003EPSS

2016-10-27 09:59 PM
18
8
cve
cve

CVE-2011-0635

Static code injection vulnerability in Simploo CMS 1.7.1 and earlier allows remote authenticated users to inject arbitrary PHP code into config/custom/base.ini.php via the ftpserver parameter (FTP-Server field) to the sicore/updates/optionssav operation for...

7.1AI Score

0.031EPSS

2011-01-22 10:00 PM
17
cve
cve

CVE-2008-1396

Plone CMS 3.x uses invariant data (a client username and a server secret) when calculating an HMAC-SHA1 value for an authentication cookie, which makes it easier for remote attackers to gain permanent access to an account by sniffing the...

7AI Score

0.004EPSS

2008-03-20 12:44 AM
20
cve
cve

CVE-2008-0793

Multiple cross-site scripting (XSS) vulnerabilities in search.asp in Tendenci CMS allow remote attackers to inject arbitrary web script or HTML via the (1) category, (2) searchtext, (3) jobcategoryid, (4) contactcompany, and unspecified other parameters. NOTE: some of these details are obtained...

5.9AI Score

0.003EPSS

2008-02-15 02:00 AM
15
cve
cve

CVE-2007-5156

Incomplete blacklist vulnerability in editor/filemanager/upload/php/upload.php in FCKeditor, as used in SiteX CMS 0.7.3.beta, La-Nai CMS, Syntax CMS, Cardinal Cms, and probably other products, allows remote attackers to upload and execute arbitrary PHP code via a file whose name contains ".php."...

7.2AI Score

0.328EPSS

2007-10-01 05:17 AM
71
cve
cve

CVE-2007-1898

formmail.php in Jetbox CMS 2.1 allows remote attackers to send arbitrary e-mails (spam) via modified recipient, _SETTINGS[allowed_email_hosts][], and subject...

6.7AI Score

0.044EPSS

2007-05-16 10:30 PM
24
cve
cve

CVE-2007-0847

SQL injection vulnerability in mod/PM/reply.php in Open Tibia Server CMS (OTSCMS) 2.1.5 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter to...

8.4AI Score

0.006EPSS

2007-02-08 06:28 PM
30
cve
cve

CVE-2007-0846

Cross-site scripting (XSS) vulnerability in forum.php in Open Tibia Server CMS (OTSCMS) 2.1.5 and earlier allows remote attackers to inject arbitrary HTML or web script via the name...

5.8AI Score

0.029EPSS

2007-02-08 06:28 PM
22
cve
cve

CVE-2006-5894

Directory traversal vulnerability in lang.php in Rama CMS 0.68 and earlier, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the lang cookie, as demonstrated by injecting PHP sequences into an Apache HTTP Server log file,.....

7.6AI Score

0.013EPSS

2006-11-14 10:07 PM
24
cve
cve

CVE-2006-5759

index.php in Rhadrix If-CMS, possibly 1.01 and 2.07, allows remote attackers to obtain the full path of the web server via empty (1) rns[] or (2) pag[] arguments, which reveals the path in an error...

7.1AI Score

0.005EPSS

2006-11-06 10:07 PM
24
cve
cve

CVE-2005-4780

Cross-site scripting (XSS) vulnerability in Fidra Lighthouse CMS 1.1.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the search parameter in a query_string to the home page. NOTE: The vendor disputes this issue, saying "Lighthouse does not in any way make use of...

6AI Score

0.009EPSS

2006-04-14 10:00 AM
19
cve
cve

CVE-2006-1680

Jupiter CMS 1.1.5, when display_errors is enabled, allows remote attackers to obtain the full server path via a direct request to...

6.6AI Score

0.007EPSS

2006-04-11 12:02 AM
25
cve
cve

CVE-2005-4219

setting.php in Innovative CMS (ICMS, formerly Imoel-CMS) contains username and password information in cleartext, which might allow attackers to obtain this information via a direct request to setting.php. NOTE: on a properly configured web server, it would be expected that a .php file would be...

6.7AI Score

0.004EPSS

2005-12-14 11:03 AM
20
cve
cve

CVE-2004-2196

Zanfi CMS lite 1.1 allows remote attackers to obtain the full path of the web server via direct requests without required arguments to (1) adm_pages.php, (2) corr_pages.php, (3) del_block.php, (4) del_page.php, (5) footer.php, (6) home.php, and...

7.1AI Score

0.011EPSS

2005-07-10 04:00 AM
26
cve
cve

CVE-2004-1923

Tiki CMS/Groupware (TikiWiki) 1.8.1 and earlier allows remote attackers to gain sensitive information via a direct request to (1) banner_click.php, (2) categorize.php, (3) tiki-admin_include_directory.php, (4) tiki-directory_search.php, which reveal the web server path in an error...

6.5AI Score

0.014EPSS

2005-05-10 04:00 AM
31
cve
cve

CVE-2005-1181

NOTE: this issue has been disputed by the vendor. PHP remote code injection vulnerability in loader.php for Ariadne CMS 2.4 allows remote attackers to execute arbitrary PHP code by modifying the ariadne parameter to reference a URL on a remote web server that contains the code. NOTE: the vendor...

8.5AI Score

0.032EPSS

2005-05-02 04:00 AM
25
Total number of security vulnerabilities92