RSS   Vulnerabilities for 'Html-edit cms'   RSS

2010-12-29
 
CVE-2010-4611

CWE-200
 

 
Html-edit CMS 3.1.8 allows remote attackers to obtain sensitive information via a direct request to (1) pages.php and (2) menu.php in includes/core_files and (3) extensions/login/frontend/pages/antihacker.php, which reveals the installation path in an error message.

 
 
CVE-2010-4610

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in index.php in Html-edit CMS 3.1.8 allows remote attackers to inject arbitrary web script or HTML via the error parameter.

 
 
CVE-2010-4609

CWE-89
 

 
SQL injection vulnerability in index.php in Html-edit CMS 3.1.8 allows remote attackers to execute arbitrary SQL commands via the nuser parameter in a registrate action.

 


Copyright 2024, cxsecurity.com

 

Back to Top