RSS   Podatności dla 'Flexcms'   RSS

2012-09-18
 
CVE-2012-1901

CWE-352
 

 
Multiple cross-site request forgery (CSRF) vulnerabilities in FlexCMS 3.2.1 and earlier allow remote attackers to (1) hijack the authentication of users for requests that change account settings via a request to index.php/profile-edit-save or (2) hijack the authentication of administrators for requests that add a new page via a request to admin/pages-new-save.

 
2009-04-07
 
CVE-2009-1256

CWE-89
 

 
SQL injection vulnerability in FlexCMS 2.5 allows remote attackers to execute arbitrary SQL commands via the ItemId parameter. NOTE: some of these details are obtained from third party information.

 
2009-02-11
 
CVE-2009-0534

CWE-89
 

 
SQL injection vulnerability in FlexCMS allows remote attackers to execute arbitrary SQL commands via the catId parameter.

 
2008-08-19
 
CVE-2008-3715

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in inc-core-admin-editor-previouscolorsjs.php in the FlexCMS 2.5 and earlier, when register_globals is enabled, allows remote attackers to inject arbitrary web script or HTML via the PreviousColorsString parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top