RSS   Vulnerabilities for 'Sweetrice'   RSS

2015-01-03
 
CVE-2010-5318

CWE-255
 

 
The password-reset feature in as/index.php in SweetRice CMS before 0.6.7.1 allows remote attackers to modify the administrator's password by specifying the administrator's e-mail address in the email parameter.

 
 
CVE-2010-5317

CWE-89
 

 
Multiple SQL injection vulnerabilities in index.php in SweetRice CMS before 0.6.7.1 allow remote attackers to execute arbitrary SQL commands via (1) the file_name parameter in an attachment action, (2) the post parameter in a show_comment action, (3) the sys-name parameter in an rssfeed action, or (4) the sys-name parameter in a view action.

 
 
CVE-2010-5316

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in as/index.php in SweetRice CMS before 0.6.7.1 allows remote attackers to inject arbitrary web script or HTML via a top_height cookie.

 
2011-09-23
 
CVE-2011-3804

CWE-200
 

 
SweetRice 0.7.1 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by _plugin/tiny_mce/plugins/advimage/images.php.

 
2009-12-08
 
CVE-2009-4231

CWE-22
 

 
Directory traversal vulnerability in as/lib/plugins.php in SweetRice 0.5.3 and earlier allows remote attackers to include and execute arbitrary local files via .. (dot dot) in the plugin parameter.

 
2009-12-07
 
CVE-2009-4224

CWE-20
 

 
Multiple PHP remote file inclusion vulnerabilities in SweetRice 0.5.4, 0.5.3, and earlier allow remote attackers to execute arbitrary PHP code via a URL in the root_dir parameter to (1) _plugin/subscriber/inc/post.php and (2) as/lib/news_modify.php.

 

 >>> Vendor: Basic-cms 2 Products
Basic-cms
Sweetrice


Copyright 2024, cxsecurity.com

 

Back to Top