RSS   Vulnerabilities for 'Sava cms'   RSS

2010-09-29
 
CVE-2010-3468

CWE-22
 

 
Directory traversal vulnerability in fileManager.cfc in Mura CMS 5.1 before 5.1.498 and 5.2 before 5.2.2809, and Sava CMS 5 through 5.2, allows remote attackers to read arbitrary files via a .. (dot dot) in the FILEID parameter to the default URI under tasks/render/file/.

 
2009-03-06
 
CVE-2008-6434

 

 
SQL injection vulnerability in index.cfm in Blue River Interactive Group Sava CMS before 5.0.122 allows remote attackers to execute arbitrary SQL commands via the LinkServID parameter.

 
 
CVE-2008-6433

 

 
Cross-site scripting (XSS) vulnerability in index.cfm in Blue River Interactive Group Sava CMS before 5.0.122 allows remote attackers to inject arbitrary web script or HTML via the keywords parameter in a search action.

 

 >>> Vendor: Blueriver 3 Products
Sava cms
Mura cms
Muracms


Copyright 2024, cxsecurity.com

 

Back to Top