Lucene search

K

Cmsphp Security Vulnerabilities

cve
cve

CVE-2009-3506

Multiple cross-site scripting (XSS) vulnerabilities in CMSphp 0.21 allow remote attackers to inject arbitrary web script or HTML via the (1) cook_user parameter to index.php and the (2) name parameter to modules.php.

5.8AI Score

0.001EPSS

2009-10-01 02:30 PM
26
cve
cve

CVE-2009-3507

Directory traversal vulnerability in modules.php in CMSphp 0.21 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the mod_file parameter.

7.1AI Score

0.005EPSS

2009-10-01 02:30 PM
27