RSS   Podatności dla 'S-cms'   RSS

2011-03-23
 
CVE-2010-4772

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in blocks/lang.php in S-CMS 2.5 allows remote attackers to inject arbitrary web script or HTML via the id parameter to viewforum.php.

 
 
CVE-2010-4771

CWE-89
 

 
SQL injection vulnerability to viewforum.php in S-CMS 2.5 allows remote attackers to execute arbitrary SQL commands via the id parameter.

 
2009-05-01
 
CVE-2009-1502

CWE-22
 

 
Directory traversal vulnerability in plugin.php in S-Cms 1.1 Stable and 1.5.2 allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the page parameter.

 
2009-03-10
 
CVE-2009-0864

CWE-287
 

 
S-Cms 1.1 Stable allows remote attackers to bypass authentication and obtain administrative access via an OK value for the login cookie.

 
 
CVE-2009-0863

CWE-89
 

 
SQL injection vulnerability in admin/delete_page.php in S-Cms 1.1 Stable allows remote attackers to execute arbitrary SQL commands via the id parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top