RSS   Podatności dla 'Lepton'   RSS

2012-02-24
 
CVE-2012-1000

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in LEPTON 1.1.3 and other versions before 1.1.4 allow remote attackers to inject arbitrary web script or HTML via the (1) message parameter to admins/login/forgot/index.php, or the (2) display_name or (3) email parameter to account/preferences.php.

 
 
CVE-2012-0999

CWE-89
 

 
SQL injection vulnerability in modules/news/rss.php in LEPTON before 1.1.4 allows remote attackers to execute arbitrary SQL commands via the group_id parameter.

 
 
CVE-2012-0998

CWE-22
 

 
Directory traversal vulnerability in account/preferences.php in LEPTON before 1.1.4 allows remote attackers to include and execute arbitrary files via a .. (dot dot) in the language parameter.

 
2011-09-02
 
CVE-2011-3385

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in WebsiteBaker before 2.8, as used in LEPTON and possibly other products, allows remote attackers to inject arbitrary web script or HTML via unknown vectors, a different vulnerability than CVE-2006-2307.

 

 >>> Vendor: Lepton-cms 3 Produkty
Lepton
Leptoncms
Lepton cms


Copyright 2024, cxsecurity.com

 

Back to Top