RSS   Podatności dla 'Auracms'   RSS

2018-09-02
 
CVE-2018-16338

CWE-352
 

 
An issue was discovered in AuraCMS 2.3. There is a CSRF vulnerability that can change the administrator's password via admin.php?mod=users and subsequently add a page or menu, or submit a topic.

 
2018-08-07
 
CVE-2018-15199

CWE-79
 

 
AuraCMS 2.3 allows XSS via a Bukutamu -> AddGuestbook action.

 
2014-06-05
 
CVE-2014-3975

CWE-22
 

 
Absolute path traversal vulnerability in filemanager.php in AuraCMS 3.0 allows remote attackers to list a directory via a full pathname in the viewdir parameter.

 
 
CVE-2014-3974

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in filemanager.php in AuraCMS 3.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the viewdir parameter.

 
2014-02-11
 
CVE-2014-1401

CWE-89
 

 
Multiple SQL injection vulnerabilities in AuraCMS 2.3 and earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) search parameter to mod/content/content.php or (2) CLIENT_IP, (3) X_FORWARDED_FOR, (4) X_FORWARDED, (5) FORWARDED_FOR, or (6) FORWARDED HTTP header to index.php.

 
2011-03-23
 
CVE-2010-4774

CWE-89
 

 
SQL injection vulnerability in pdf.php in AuraCMS 1.62 allows remote attackers to execute arbitrary SQL commands via the id parameter, a different vector than CVE-2007-4804 and CVE-2007-4171.

 
2008-07-17
 
CVE-2008-3203

CWE-287
 

 
js/pages/pages_data.php in AuraCMS 2.2 through 2.2.2 does not perform authentication, which allows remote attackers to add, edit, and delete web content via a modified id parameter.

 
2008-04-09
 
CVE-2008-1715

CWE-89
 

 
SQL injection vulnerability in content/user.php in AuraCMS 2.2.1 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the country parameter.

 
2008-03-20
 
CVE-2008-1398

CWE-89
 

 
SQL injection vulnerability in online.php in AuraCMS 2.0 through 2.2.1 allows remote attackers to execute arbitrary SQL commands via the X-Forwarded-For field (HTTP_X_FORWARDED_FOR environment variable) in an HTTP header.

 
2008-02-18
 
CVE-2008-0811

CWE-89
 

 
Multiple SQL injection vulnerabilities in AuraCMS 1.62 allow remote attackers to execute arbitrary SQL commands via (1) the kid parameter to (a) mod/dl.php or (b) mod/links.php, and (2) the query parameter to search.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top