RSS   Vulnerabilities for 'Kasseler-cms'   RSS

2014-03-13
 
CVE-2013-3729

CWE-352
 

 
Multiple cross-site request forgery (CSRF) vulnerabilities in Kasseler CMS before 2 r1232 allow remote attackers to hijack the authentication of administrators for requests that conduct SQL injection attacks via the (1) groups[] parameter in a send action in the sendmail module or (2) query parameter in a sql_query action in the database module to admin.php, related to CVE-2013-3727.

 
 
CVE-2013-3728

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in Kasseler CMS before 2 r1232 allows remote authenticated users with permissions to create categories to inject arbitrary web script or HTML via the cat parameter in an admin_new_category action to admin.php.

 
 
CVE-2013-3727

CWE-89
 

 
SQL injection vulnerability in Kasseler CMS before 2 r1232 allows remote authenticated users to execute arbitrary SQL commands via the groups[] parameter to admin.php. NOTE: this can be leveraged using CSRF to allow remote unauthenticated attackers to execute arbitrary SQL commands.

 

 >>> Vendor: Kasseler-cms 2 Products
Kasseler cms
Kasseler-cms


Copyright 2024, cxsecurity.com

 

Back to Top