Lucene search

K

Sava Cms Security Vulnerabilities

cve
cve

CVE-2008-6433

Cross-site scripting (XSS) vulnerability in index.cfm in Blue River Interactive Group Sava CMS before 5.0.122 allows remote attackers to inject arbitrary web script or HTML via the keywords parameter in a search action.

5.8AI Score

0.003EPSS

2009-03-06 06:30 PM
24
cve
cve

CVE-2008-6434

SQL injection vulnerability in index.cfm in Blue River Interactive Group Sava CMS before 5.0.122 allows remote attackers to execute arbitrary SQL commands via the LinkServID parameter.

8.7AI Score

0.002EPSS

2009-03-06 06:30 PM
25
cve
cve

CVE-2010-3468

Directory traversal vulnerability in fileManager.cfc in Mura CMS 5.1 before 5.1.498 and 5.2 before 5.2.2809, and Sava CMS 5 through 5.2, allows remote attackers to read arbitrary files via a .. (dot dot) in the FILEID parameter to the default URI under tasks/render/file/.

6.7AI Score

0.03EPSS

2022-10-03 04:20 PM
34