RSS   Vulnerabilities for 'Adaptcms'   RSS

2012-08-23
 
CVE-2011-5108

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in config.php in AdaptCMS 2.0.0 and 2.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 
2011-09-23
 
CVE-2011-3698

CWE-200
 

 
AdaptCMS 2.0.2 Beta allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by inc/poll_vote.php and certain other files.

 
2009-02-11
 
CVE-2009-0527

CWE-94
 

 
PHP remote file inclusion vulnerability in plugins/rss_importer_functions.php in AdaptCMS Lite 1.4 allows remote attackers to execute arbitrary PHP code via a URL in the sitepath parameter.

 
 
CVE-2009-0526

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in index.php in AdaptCMS Lite 1.4 allow remote attackers to inject arbitrary web script or HTML via the (1) url and (2) acuparam parameters, and (3) the URI.

 
2008-10-09
 
CVE-2008-4524

CWE-89
 

 
SQL injection vulnerability in the "Check User" feature (includes/check_user.php) in AdaptCMS Lite and AdaptCMS Pro 1.3 allows remote attackers to execute arbitrary SQL commands via the user_name parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top