RSS   Vulnerabilities for 'Diy-cms'   RSS

2013-01-23
 
CVE-2012-6519

 

 
SQL injection vulnerability in modules/poll/index.php in DIY-CMS 1.0 allows remote attackers to execute arbitrary SQL commands via the start parameter to mod.php.

 
 
CVE-2012-6518

 

 
Cross-site request forgery (CSRF) vulnerability in mod.php in DiY-CMS 1.0 allows remote attackers to hijack the authentication of administrators for requests that create a poll via an add action to the poll module.

 
 
CVE-2012-6517

 

 
Multiple cross-site scripting (XSS) vulnerabilities in DiY-CMS 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) question parameter to in /modules/poll/add.php or (2) question or (3) answer parameter to modules/poll/edit.php.

 
2010-09-03
 
CVE-2010-3206

CWE-94
 

 
Multiple PHP remote file inclusion vulnerabilities in DiY-CMS 1.0 allow remote attackers to execute arbitrary PHP code via a URL in the (1) lang parameter to modules/guestbook/blocks/control.block.php, (2) main_module parameter to index.php, and (3) getFile parameter to includes/general.functions.php.

 

 >>> Vendor: Diy-cms 2 Products
Diy-cms
BLOG


Copyright 2024, cxsecurity.com

 

Back to Top