RSS   Podatności dla 'Content management system'   RSS

2007-08-15
 
CVE-2007-4365

CWE-Other
 

 
Cross-site scripting (XSS) vulnerability in eXV2 CMS 2.0.5 and earlier allows remote attackers to inject arbitrary web script or HTML via a set_lang cookie to an unspecified component. NOTE: this may overlap CVE-2007-1965.

 
2007-04-11
 
CVE-2007-1966

CWE-287
 

 
Session fixation vulnerability in eXV2 CMS 2.0.4.3 and earlier allows remote attackers to hijack web sessions by setting the PHPSESSID cookie.

 
 
CVE-2007-1965

 

 
Multiple cross-site scripting (XSS) vulnerabilities in eXV2 CMS 2.0.4.3 and earlier allow remote attackers to inject arbitrary web script or HTML via the set_lang parameter to (1) archive.php, (2) article.php, (3) index.php, or (4) topics.php.

 
2007-03-02
 
CVE-2006-7080

 

 
Directory traversal vulnerability in the avatar upload feature in exV2 2.0.4.3 and earlier allows remote attackers to delete arbitrary files via ".." sequences in the old_avatar parameter.

 
 
CVE-2006-7079

 

 
Variable extraction vulnerability in include/common.php in exV2 2.0.4.3 and earlier allows remote attackers to overwrite arbitrary program variables and conduct directory traversal attacks to execute arbitrary code by modifying the $xoopsOption['pagetype'] variable.

 
2006-09-27
 
CVE-2006-5030

 

 
SQL injection vulnerability in modules/messages/index.php in exV2 2.0.4.3 and earlier allows remote authenticated users to execute arbitrary SQL commands via the sort parameter.

 

 >>> Vendor: EXV2 3 Produkty
Content management system
Bamagalerie
EXV2


Copyright 2024, cxsecurity.com

 

Back to Top