RSS   Podatności dla 'CMS'   RSS

2012-11-19
 
CVE-2012-5919

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in Havalite 1.0.4 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) find or (2) replace fields to havalite/findReplace.php; (3) username parameter to havalite/hava_login.php, (4) the Edit Article module, or (5) hava_post.php in the postAuthor module; (6) postId parameter to hava_post.php; (7) userId parameter to hava_user.php; or (8) linkId parameter to hava_link.php.

 
2012-11-17
 
CVE-2012-5894

CWE-89
 

 
SQL injection vulnerability in hava_post.php in Havalite CMS 1.1.0 and earlier allows remote attackers to execute arbitrary SQL commands via the postId parameter.

 
 
CVE-2012-5893

CWE-Other
 

 
Unrestricted file upload vulnerability in hava_upload.php in Havalite CMS 1.1.0 and earlier allows remote attackers to execute arbitrary code by uploading a file with a .php;.gif extension, then accessing it via a direct request to the file in tmp/files/.

 
 
CVE-2012-5892

CWE-264
 

 
Havalite CMS 1.1.0 and earlier stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the configuration database via a direct request for data/havalite.db3.

 

 >>> Vendor: Havalite 2 Produkty
CMS
Havalite


Copyright 2024, cxsecurity.com

 

Back to Top