Lucene search

K

Apprain Security Vulnerabilities

cve
cve

CVE-2013-6058

SQL injection vulnerability in appRain CMF 3.0.2 and earlier allows remote attackers to execute arbitrary SQL commands via the PATH_INFO to...

8.3AI Score

0.003EPSS

2013-11-14 08:55 PM
19
cve
cve

CVE-2011-5229

SQL injection vulnerability in quickstart/profile/index.php in the Forum module in appRain CMF 0.1.5 allows remote attackers to execute arbitrary SQL commands via the...

8.6AI Score

0.002EPSS

2012-10-25 05:55 PM
23
cve
cve

CVE-2011-5228

Cross-site scripting (XSS) vulnerability in the Search module (quickstart/search) in appRain CMF 0.1.5 allows remote attackers to inject arbitrary web script or HTML via the ss...

5.8AI Score

0.002EPSS

2012-10-25 05:55 PM
19
cve
cve

CVE-2012-1153

Unrestricted file upload vulnerability in addons/uploadify/uploadify.php in appRain CMF 0.1.5 and earlier allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in the uploads...

7.7AI Score

0.934EPSS

2012-10-06 09:55 PM
127
cve
cve

CVE-2011-3704

appRain 0.1.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by...

6.9AI Score

0.003EPSS

2011-09-23 11:55 PM
17