Lucene search

K

Html-edit Security Vulnerabilities

cve
cve

CVE-2010-4609

SQL injection vulnerability in index.php in Html-edit CMS 3.1.8 allows remote attackers to execute arbitrary SQL commands via the nuser parameter in a registrate...

8.6AI Score

0.002EPSS

2022-10-03 04:21 PM
17
cve
cve

CVE-2010-4610

Cross-site scripting (XSS) vulnerability in index.php in Html-edit CMS 3.1.8 allows remote attackers to inject arbitrary web script or HTML via the error...

5.8AI Score

0.005EPSS

2022-10-03 04:21 PM
19
cve
cve

CVE-2010-4611

Html-edit CMS 3.1.8 allows remote attackers to obtain sensitive information via a direct request to (1) pages.php and (2) menu.php in includes/core_files and (3) extensions/login/frontend/pages/antihacker.php, which reveals the installation path in an error...

6.3AI Score

0.003EPSS

2010-12-29 10:33 PM
20