Lucene search

K

Kasseler-cms Security Vulnerabilities

cve
cve

CVE-2013-3729

Multiple cross-site request forgery (CSRF) vulnerabilities in Kasseler CMS before 2 r1232 allow remote attackers to hijack the authentication of administrators for requests that conduct SQL injection attacks via the (1) groups[] parameter in a send action in the sendmail module or (2) query...

8AI Score

0.006EPSS

2014-03-13 02:55 PM
30
cve
cve

CVE-2013-3728

Cross-site scripting (XSS) vulnerability in Kasseler CMS before 2 r1232 allows remote authenticated users with permissions to create categories to inject arbitrary web script or HTML via the cat parameter in an admin_new_category action to...

5.2AI Score

0.001EPSS

2014-03-13 02:55 PM
24
cve
cve

CVE-2013-3727

SQL injection vulnerability in Kasseler CMS before 2 r1232 allows remote authenticated users to execute arbitrary SQL commands via the groups[] parameter to admin.php. NOTE: this can be leveraged using CSRF to allow remote unauthenticated attackers to execute arbitrary SQL...

8.1AI Score

0.006EPSS

2014-03-13 02:55 PM
26
cve
cve

CVE-2009-4822

Multiple cross-site scripting (XSS) vulnerabilities in index.php in Kasseler CMS 1.3.4 allow remote attackers to inject arbitrary web script or HTML via the (1) do, (2) id, and (3) uname...

5.9AI Score

0.002EPSS

2010-04-27 03:30 PM
20
cve
cve

CVE-2009-2229

Directory traversal vulnerability in engine.php in Kasseler CMS 1.3.5 lite allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter during a download action, a different vector than CVE-2008-3087. NOTE: some of these details are obtained from third party...

6.8AI Score

0.013EPSS

2009-06-26 06:30 PM
15
cve
cve

CVE-2009-2228

Cross-site scripting (XSS) vulnerability in engine.php in Kasseler CMS allows remote attackers to inject arbitrary web script or HTML via the url parameter in a redirect...

5.8AI Score

0.002EPSS

2009-06-26 06:30 PM
19
cve
cve

CVE-2008-4356

Multiple SQL injection vulnerabilities in Kasseler CMS 1.1.0 and 1.2.0 allow remote attackers to execute arbitrary SQL commands via (1) the nid parameter to index.php in a View action to the News module; (2) the vid parameter to index.php in a Result action to the Voting module; (3) the fid...

8.5AI Score

0.001EPSS

2008-09-30 06:15 PM
29
cve
cve

CVE-2008-3088

Cross-site scripting (XSS) vulnerability in the Files module in Kasseler CMS 1.3.0 and 1.3.1 Lite allows remote attackers to inject arbitrary web script or HTML via the cid parameter in a Category action to...

5.7AI Score

0.002EPSS

2008-07-09 07:33 PM
18
cve
cve

CVE-2008-3087

Directory traversal vulnerability in Kasseler CMS 1.3.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter to index.php, possibly related to the phpManual...

6.7AI Score

0.003EPSS

2008-07-09 07:33 PM
15