RSS   Podatności dla 'Navigatecms'   RSS

2021-07-26
 
CVE-2020-23242

CWE-79
 

 
Cross Site Scripting (XSS) vulnerability in NavigateCMS 2.9 when performing a Create or Edit via the Tools feature.

 
 
CVE-2020-23243

CWE-79
 

 
Cross Site Scripting (XSS) vulnerability in NavigateCMS NavigateCMS 2.9 via the name="wrong_path_redirect" feature.

 
 
CVE-2021-37473

CWE-89
 

 
In NavigateCMS version 2.9.4 and below, function in `product.php` is vulnerable to sql injection on parameter `products-order` through a post request, which results in arbitrary sql query execution in the backend database.

 
 
CVE-2021-37475

CWE-89
 

 
In NavigateCMS version 2.9.4 and below, function in `templates.php` is vulnerable to sql injection on parameter `template-properties-order`, which results in arbitrary sql query execution in the backend database.

 
 
CVE-2021-37476

CWE-89
 

 
In NavigateCMS version 2.9.4 and below, function in `product.php` is vulnerable to sql injection on parameter `id` through a post request, which results in arbitrary sql query execution in the backend database.

 
 
CVE-2021-37477

CWE-89
 

 
In NavigateCMS version 2.9.4 and below, function in `structure.php` is vulnerable to sql injection on parameter `children_order`, which results in arbitrary sql query execution in the backend database.

 
 
CVE-2021-37478

CWE-89
 

 
In NavigateCMS version 2.9.4 and below, function `block` is vulnerable to sql injection on parameter `block-order`, which results in arbitrary sql query execution in the backend database.

 
2020-08-26
 
CVE-2020-23657

CWE-79
 

 
NavigateCMS 2.9 is affected by Cross Site Scripting (XSS) on module "Configuration."

 
 
CVE-2020-23656

CWE-79
 

 
NavigateCMS 2.9 is affected by Cross Site Scripting (XSS) on module "Content."

 
 
CVE-2020-23655

CWE-79
 

 
NavigateCMS 2.9 is affected by Cross Site Scripting (XSS) on module "Configuration."

 


Copyright 2024, cxsecurity.com

 

Back to Top