Lucene search

K

Cms Security Vulnerabilities

cve
cve

CVE-2006-1371

Laurentiu Matei eXpandable Home Page (XHP) CMS 0.5 and earlier allows remote authenticated users to use the HTMLArea FileManager plugin to upload and execute arbitrary PHP files using (1) manager.php, (2) standalonemanager.php, and (3) images.php.

7AI Score

0.032EPSS

2006-03-23 11:06 PM
21
cve
cve

CVE-2006-1783

Cross-site scripting (XSS) vulnerability in PatroNet CMS allows remote attackers to inject arbitrary web script or HTML via the URI.

5.7AI Score

0.002EPSS

2006-04-13 10:02 AM
28
cve
cve

CVE-2006-4196

PHP remote file inclusion vulnerability in index.php in WEBInsta CMS 0.3.1 and possibly earlier allows remote attackers to execute arbitrary PHP code via a URL in the templates_dir parameter.

7.6AI Score

0.107EPSS

2006-08-17 09:04 PM
27
cve
cve

CVE-2006-4217

PHP remote file inclusion vulnerability in modules/usersonline/users.php in WEBInsta CMS 0.3.1 allows remote attackers to execute arbitrary PHP code via a URL in the module_dir parameter, a different vulnerability than CVE-2006-4196. NOTE: the provenance of this information is unknown; the details ...

7.4AI Score

0.107EPSS

2006-08-17 11:04 PM
29
cve
cve

CVE-2006-5430

Cross-site scripting (XSS) vulnerability in the search functionality in db-central (dbc) Enterprise CMS and db-central CMS allows remote attackers to inject arbitrary web script or HTML via the needle parameter. NOTE: the provenance of this information is unknown; the details are obtained from thir...

5.8AI Score

0.016EPSS

2006-10-20 05:07 PM
18
cve
cve

CVE-2007-0359

PHP remote file inclusion vulnerability in frontpage.php in Uberghey CMS 0.3.1 allows remote attackers to execute arbitrary PHP code via a URL in the setup_folder parameter.

7.5AI Score

0.066EPSS

2007-01-19 01:28 AM
21
cve
cve

CVE-2007-3941

Cross-site scripting (XSS) vulnerability in profile.php in Jasmine CMS 1.0_1 allows remote authenticated users to inject arbitrary web script or HTML via the profile_email parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

5.2AI Score

0.003EPSS

2007-07-21 12:30 AM
18
cve
cve

CVE-2007-6179

Multiple PHP remote file inclusion vulnerabilities in Charray's CMS 0.9.3 allow remote attackers to execute arbitrary PHP code via a URL in the ccms_library_path parameter to (1) markdown.php and (2) gallery.php in decoder/.

7.7AI Score

0.105EPSS

2007-11-30 12:46 AM
24
cve
cve

CVE-2007-6218

Multiple PHP remote file inclusion vulnerabilities in Ossigeno CMS 2.2 pre1 allow remote attackers to execute arbitrary PHP code via a URL in the (1) level parameter to (a) install_module.php and (b) uninstall_module.php in upload/xax/admin/modules/, (c) upload/xax/admin/patch/index.php, and (d) in...

7.5AI Score

0.115EPSS

2007-12-04 05:46 PM
17
cve
cve

CVE-2007-6347

PHP remote file inclusion vulnerability in blocks/block_site_map.php in ViArt (1) CMS 3.3.2, (2) HelpDesk 3.3.2, (3) Shop Evaluation 3.3.2, and (4) Shop Free 3.3.2 allows remote attackers to execute arbitrary PHP code via a URL in the root_folder_path parameter. NOTE: some of these details are obta...

7.6AI Score

0.089EPSS

2007-12-13 10:46 PM
21
cve
cve

CVE-2008-0651

SQL injection vulnerability in login.php in Pedro Santana Codice CMS allows remote attackers to execute arbitrary SQL commands via the username field. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

8.1AI Score

0.001EPSS

2022-10-03 04:14 PM
15
cve
cve

CVE-2008-0793

Multiple cross-site scripting (XSS) vulnerabilities in search.asp in Tendenci CMS allow remote attackers to inject arbitrary web script or HTML via the (1) category, (2) searchtext, (3) jobcategoryid, (4) contactcompany, and unspecified other parameters. NOTE: some of these details are obtained fro...

5.9AI Score

0.003EPSS

2008-02-15 02:00 AM
15
cve
cve

CVE-2008-1513

SQL injection vulnerability in index.php in Danneo CMS 0.5.1 and earlier, when the Referers statistics option is enabled, allows remote attackers to execute arbitrary SQL commands via the HTTP Referer header.

8.4AI Score

0.002EPSS

2008-03-25 11:44 PM
16
cve
cve

CVE-2008-1613

SQL injection vulnerability in ioRD.asp in RedDot CMS 7.5 Build 7.5.0.48, and possibly other versions including 6.5 and 7.0, allows remote attackers to execute arbitrary SQL commands via the LngId parameter.

8.4AI Score

0.003EPSS

2008-04-22 04:41 AM
26
cve
cve

CVE-2008-2130

SQL injection vulnerability in poll_vote.php in iGaming CMS 1.5 allows remote attackers to execute arbitrary SQL commands via the id parameter.

8.4AI Score

0.001EPSS

2008-05-09 06:20 PM
19
cve
cve

CVE-2008-2555

SQL injection vulnerability in index.php in EasyWay CMS allows remote attackers to execute arbitrary SQL commands via the mid parameter.

8.4AI Score

0.001EPSS

2008-06-05 09:32 PM
20
cve
cve

CVE-2008-2842

Cross-site scripting (XSS) vulnerability in edit/showmedia.asp in doITLive CMS 2.50 and earlier allows remote attackers to inject arbitrary web script or HTML via the FILE parameter.

5.7AI Score

0.002EPSS

2008-06-25 12:36 PM
18
cve
cve

CVE-2008-2843

Multiple SQL injection vulnerabilities in doITLive CMS 2.50 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) ID parameter in an USUB action to default.asp and the (2) Licence[SpecialLicenseNumber] (aka LicenceId) cookie to edit/default.asp.

8.5AI Score

0.003EPSS

2008-06-25 12:36 PM
21
cve
cve

CVE-2008-3414

SQL injection vulnerability in line2.php in SiteAdmin allows remote attackers to execute arbitrary SQL commands via the art parameter.

8.4AI Score

0.006EPSS

2008-07-31 05:41 PM
16
cve
cve

CVE-2008-4601

Cross-site scripting (XSS) vulnerability in the login feature in Habari CMS 0.5.1 allows remote attackers to inject arbitrary web script or HTML via the habari_username parameter.

5.6AI Score

0.002EPSS

2008-10-18 12:18 AM
20
cve
cve

CVE-2008-4603

SQL injection vulnerability in search.php in iGaming CMS 2.0 Alpha 1 allows remote attackers to execute arbitrary SQL commands via the keywords parameter in a search_games action.

8.3AI Score

0.001EPSS

2008-10-18 12:18 AM
17
cve
cve

CVE-2009-0584

icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code b...

7.9AI Score

0.008EPSS

2009-03-23 08:00 PM
36
cve
cve

CVE-2009-1055

Unspecified vulnerability in the web service in Sitecore CMS 5.3.1 rev. 071114 allows remote authenticated users to gain access to security databases, and obtain administrative and user credentials, via unknown vectors related to SOAP and XML requests.

6.7AI Score

0.002EPSS

2009-03-24 02:30 PM
20
cve
cve

CVE-2009-2163

Cross-site scripting (XSS) vulnerability in login/default.aspx in Sitecore CMS before 6.0.2 Update-1 090507 allows remote attackers to inject arbitrary web script or HTML via the sc_error parameter.

5.9AI Score

0.001EPSS

2009-06-22 08:30 PM
21
cve
cve

CVE-2009-3118

SQL injection vulnerability in mod/poll/comment.php in the vote module in Danneo CMS 0.5.2 and earlier allows remote attackers to execute arbitrary SQL commands via the comtext parameter, in conjunction with crafted comname and comtitle parameters, in a poll action to index.php, related to incorrec...

8.6AI Score

0.001EPSS

2022-10-03 04:23 PM
16
cve
cve

CVE-2009-4547

Multiple cross-site scripting (XSS) vulnerabilities in ViArt CMS 3.x allow remote attackers to inject arbitrary web script or HTML via the (1) category_id parameter to forums.php, or the forum_id parameter to (2) forum.php or (3) forum_topic_new.php.

5.9AI Score

0.079EPSS

2010-01-04 05:30 PM
27
cve
cve

CVE-2012-4405

Multiple integer underflows in the icmLut_allocate function in International Color Consortium (ICC) Format library (icclib), as used in Ghostscript 9.06 and Argyll Color Management System, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted ...

7.6AI Score

0.041EPSS

2012-09-18 05:55 PM
40
cve
cve

CVE-2012-5892

Havalite CMS 1.1.0 and earlier stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the configuration database via a direct request for data/havalite.db3.

6.5AI Score

0.005EPSS

2012-11-17 09:55 PM
31
cve
cve

CVE-2012-5893

Unrestricted file upload vulnerability in hava_upload.php in Havalite CMS 1.1.0 and earlier allows remote attackers to execute arbitrary code by uploading a file with a .php;.gif extension, then accessing it via a direct request to the file in tmp/files/.

7.9AI Score

0.025EPSS

2012-11-17 09:55 PM
19
cve
cve

CVE-2012-5894

SQL injection vulnerability in hava_post.php in Havalite CMS 1.1.0 and earlier allows remote attackers to execute arbitrary SQL commands via the postId parameter.

8.7AI Score

0.002EPSS

2012-11-17 09:55 PM
20
cve
cve

CVE-2012-5919

Multiple cross-site scripting (XSS) vulnerabilities in Havalite 1.0.4 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) find or (2) replace fields to havalite/findReplace.php; (3) username parameter to havalite/hava_login.php, (4) the Edit Article module, or (5) ...

5.9AI Score

0.003EPSS

2012-11-19 12:10 PM
18
cve
cve

CVE-2013-0161

Havalite CMS 1.1.7 has a stored XSS vulnerability

5.4CVSS

5.2AI Score

0.001EPSS

2020-01-29 03:15 PM
19
cve
cve

CVE-2014-100004

Cross-site scripting (XSS) vulnerability in Sitecore CMS before 7.0 Update-4 (rev. 140120) allows remote attackers to inject arbitrary web script or HTML via the xmlcontrol parameter to the default URI. NOTE: some of these details are obtained from third party information.

5.9AI Score

0.003EPSS

2015-01-13 11:59 AM
24
cve
cve

CVE-2017-11439

In Sitecore 8.2, there is reflected XSS in the shell/Applications/Tools/Run Program parameter.

5.4CVSS

5.2AI Score

0.001EPSS

2017-07-19 07:29 AM
29
cve
cve

CVE-2017-11440

In Sitecore 8.2, there is absolute path traversal via the shell/Applications/Layouts/IDE.aspx fi parameter and the admin/LinqScratchPad.aspx Reference parameter.

4.9CVSS

5.2AI Score

0.001EPSS

2017-07-19 07:29 AM
26
cve
cve

CVE-2019-11021

admin/app/mediamanager in Schlix CMS 2.1.8-7 allows Authenticated Unrestricted File Upload, leading to remote code execution. NOTE: "While inadvertently allowing a PHP file to be uploaded via Media Manager was an oversight, it still requires an admin permission. We think it's pretty rare for an adm...

7.2CVSS

7.3AI Score

0.007EPSS

2019-10-24 04:15 PM
62
cve
cve

CVE-2019-11198

Multiple cross-site scripting (XSS) vulnerabilities in Sitecore CMS 9.0.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) #300583 - List Manager Dashboard module, (2) #307638 - Campaign Creator module, (3) #316994 - Attributes field, (4) I#316995 - Icon Selecti...

6.1CVSS

6AI Score

0.002EPSS

2019-08-05 06:15 PM
31
cve
cve

CVE-2019-9874

Deserialization of Untrusted Data in the Sitecore.Security.AntiCSRF (aka anti CSRF) module in Sitecore CMS 7.0 to 7.2 and Sitecore XP 7.5 to 8.2 allows an unauthenticated attacker to execute arbitrary code by sending a serialized .NET object in the HTTP POST parameter __CSRFTOKEN.

9.8CVSS

9.7AI Score

0.016EPSS

2019-05-31 09:29 PM
224
cve
cve

CVE-2019-9875

Deserialization of Untrusted Data in the anti CSRF module in Sitecore through 9.1 allows an authenticated attacker to execute arbitrary code by sending a serialized .NET object in an HTTP POST parameter.

8.8CVSS

8.7AI Score

0.017EPSS

2019-05-31 09:29 PM
223
cve
cve

CVE-2020-24804

Plaintext Password vulnerability in AddAdmin.py in cms-dev/cms v1.4.rc1, allows attackers to gain sensitive information via audit logs.

6.5CVSS

6.4AI Score

0.0005EPSS

2023-08-11 02:15 PM
7
cve
cve

CVE-2020-7357

Cayin CMS suffers from an authenticated OS semi-blind command injection vulnerability using default credentials. This can be exploited to inject and execute arbitrary shell commands as the root user through the 'NTP_Server_IP' HTTP POST parameter in system.cgi page. This issue affects several branc...

9.9CVSS

9.7AI Score

0.959EPSS

2020-08-06 04:15 PM
68
cve
cve

CVE-2022-45544

Insecure Permission vulnerability in Schlix Web Inc SCHLIX CMS 2.2.7-2 allows attacker to upload arbitrary files and execute arbitrary code via the tristao parameter. NOTE: this is disputed by the vendor because an admin is intentionally allowed to upload new executable PHP code, such as a theme th...

8.8CVSS

8.9AI Score

0.002EPSS

2023-02-07 04:15 PM
19
cve
cve

CVE-2023-31505

An arbitrary file upload vulnerability in Schlix CMS v2.2.8-1, allows remote authenticated attackers to execute arbitrary code and obtain sensitive information via a crafted .phtml file.

7.2CVSS

7AI Score

0.001EPSS

2024-01-31 03:15 AM
14
cve
cve

CVE-2023-34916

Fuge CMS v1.0 contains an Open Redirect vulnerability via /front/ProcessAct.java.

6.1CVSS

6.3AI Score

0.001EPSS

2023-07-31 04:15 PM
22
cve
cve

CVE-2023-34917

Fuge CMS v1.0 contains an Open Redirect vulnerability in member/RegisterAct.java.

6.1CVSS

6.3AI Score

0.001EPSS

2023-07-31 04:15 PM
12