RSS   Vulnerabilities for 'Apprain'   RSS

2013-11-14
 
CVE-2013-6058

 

 
SQL injection vulnerability in appRain CMF 3.0.2 and earlier allows remote attackers to execute arbitrary SQL commands via the PATH_INFO to blog-by-cat/.

 
2012-10-25
 
CVE-2011-5229

CWE-89
 

 
SQL injection vulnerability in quickstart/profile/index.php in the Forum module in appRain CMF 0.1.5 allows remote attackers to execute arbitrary SQL commands via the PATH_INFO.

 
 
CVE-2011-5228

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the Search module (quickstart/search) in appRain CMF 0.1.5 allows remote attackers to inject arbitrary web script or HTML via the ss parameter.

 
2012-10-06
 
CVE-2012-1153

 

 
Unrestricted file upload vulnerability in addons/uploadify/uploadify.php in appRain CMF 0.1.5 and earlier allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in the uploads directory.

 
2011-09-23
 
CVE-2011-3704

CWE-200
 

 
appRain 0.1.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by cron.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top