Lucene search

K

Exponent Cms Security Vulnerabilities

cve
cve

CVE-2021-32441

SQL Injection vulnerability in Exponent-CMS v.2.6.0 fixed in 2.7.0 allows attackers to gain access to sensitive information via the selectValue function in the expConfig...

7.5CVSS

7.9AI Score

0.001EPSS

2023-02-17 06:15 PM
14
cve
cve

CVE-2022-23049

Exponent CMS 2.6.0patch2 allows an authenticated user to inject persistent JavaScript code on the "User-Agent" header when logging in. When an administrator user visits the "User Sessions" tab, the JavaScript will be triggered allowing an attacker to compromise the administrator...

5.4CVSS

5.5AI Score

0.001EPSS

2022-02-09 11:15 PM
81
cve
cve

CVE-2022-23048

Exponent CMS 2.6.0patch2 allows an authenticated admin user to upload a malicious extension in the format of a ZIP file with a PHP file inside it. After upload it, the PHP file will be placed at "themes/simpletheme/{rce}.php" from where can be accessed in order to execute...

7.2CVSS

7AI Score

0.002EPSS

2022-02-09 11:15 PM
99
cve
cve

CVE-2022-23047

Exponent CMS 2.6.0patch2 allows an authenticated admin user to inject persistent JavaScript code inside the "Site/Organization Name","Site Title" and "Site Header" parameters while updating the site settings on...

4.8CVSS

5.1AI Score

0.001EPSS

2022-02-09 11:15 PM
55
cve
cve

CVE-2016-9026

Exponent CMS before 2.6.0 has improper input validation in...

9.8CVSS

7.4AI Score

0.002EPSS

2020-12-31 03:15 AM
51
cve
cve

CVE-2016-9025

Exponent CMS before 2.6.0 has improper input validation in...

9.8CVSS

7.4AI Score

0.002EPSS

2020-12-31 03:15 AM
46
cve
cve

CVE-2016-9021

Exponent CMS before 2.6.0 has improper input validation in...

9.8CVSS

7.4AI Score

0.002EPSS

2020-12-31 03:15 AM
51
cve
cve

CVE-2016-9023

Exponent CMS before 2.6.0 has improper input validation in...

9.8CVSS

7.4AI Score

0.002EPSS

2020-12-31 03:15 AM
48
cve
cve

CVE-2016-9022

Exponent CMS before 2.6.0 has improper input validation in...

9.8CVSS

7.4AI Score

0.002EPSS

2020-12-31 03:15 AM
52
cve
cve

CVE-2016-8900

Exponent CMS version 2.3.9 suffers from a Object Injection vulnerability in framework/modules/core/controllers/expTagController.php related to...

9.8CVSS

7.7AI Score

0.005EPSS

2019-05-24 05:29 PM
28
cve
cve

CVE-2016-8898

Exponent CMS version 2.3.9 suffers from a sql injection vulnerability in...

9.8CVSS

7.7AI Score

0.002EPSS

2019-05-24 05:29 PM
28
cve
cve

CVE-2016-8899

Exponent CMS version 2.3.9 suffers from a Object Injection vulnerability in framework/modules/core/controllers/expCatController.php related to...

9.8CVSS

7.7AI Score

0.005EPSS

2019-05-23 07:29 PM
22
cve
cve

CVE-2016-8897

Exponent CMS version 2.3.9 suffers from a sql injection vulnerability in...

9.8CVSS

7.7AI Score

0.002EPSS

2019-05-23 07:29 PM
21
cve
cve

CVE-2016-7443

Exponent CMS 2.3.0 through 2.3.9 allows remote attackers to have unspecified impact via vectors related to "uploading files to wrong...

9.8CVSS

7.2AI Score

0.005EPSS

2018-03-07 02:29 AM
18
cve
cve

CVE-2017-18213

In Exponent CMS before 2.4.1 Patch #6, certain admin users can elevate their...

7.2CVSS

6.8AI Score

0.001EPSS

2018-03-04 02:29 AM
21
cve
cve

CVE-2015-1177

Cross-site scripting (XSS) vulnerability in Exponent CMS...

6.1CVSS

5.9AI Score

0.002EPSS

2017-08-28 03:29 PM
17
cve
cve

CVE-2017-8085

In Exponent CMS before 2.4.1 Patch #5, XSS in elFinder is possible in...

6.1CVSS

6.5AI Score

0.001EPSS

2017-04-24 02:59 PM
25
cve
cve

CVE-2017-7991

Exponent CMS 2.4.1 and earlier has SQL injection via a base64 serialized API key (apikey parameter) in the api function of...

9.8CVSS

9.7AI Score

0.152EPSS

2017-04-22 01:59 AM
22
cve
cve

CVE-2016-7781

SQL injection vulnerability in framework/modules/blog/controllers/blogController.php in Exponent CMS 2.3.9 and earlier allows remote attackers to execute arbitrary SQL commands via the author...

9.8CVSS

8.6AI Score

0.002EPSS

2017-03-07 04:59 PM
20
4
cve
cve

CVE-2016-9020

SQL injection vulnerability in framework/modules/help/controllers/helpController.php in Exponent CMS 2.3.9 and earlier allows remote attackers to execute arbitrary SQL commands via the version...

9.8CVSS

8.6AI Score

0.002EPSS

2017-03-07 04:59 PM
19
cve
cve

CVE-2016-9019

SQL injection vulnerability in the activate_address function in framework/modules/addressbook/controllers/addressController.php in Exponent CMS 2.3.9 and earlier allows remote attackers to execute arbitrary SQL commands via the is_what...

9.8CVSS

8.6AI Score

0.002EPSS

2017-03-07 04:59 PM
23
cve
cve

CVE-2016-7782

SQL injection vulnerability in framework/core/models/expConfig.php in Exponent CMS 2.3.9 and earlier allows remote attackers to execute arbitrary SQL commands via the src...

9.8CVSS

8.6AI Score

0.002EPSS

2017-03-07 04:59 PM
22
4
cve
cve

CVE-2016-7789

SQL injection vulnerability in framework/core/models/expConfig.php in Exponent CMS 2.3.9 and earlier allows remote attackers to execute arbitrary SQL commands via the apikey...

9.8CVSS

8.6AI Score

0.002EPSS

2017-03-07 04:59 PM
16
cve
cve

CVE-2016-7788

SQL injection vulnerability in framework/modules/users/models/user.php in Exponent CMS 2.3.9 and earlier allows remote attackers to execute arbitrary SQL commands via the username...

9.8CVSS

8.6AI Score

0.002EPSS

2017-03-07 04:59 PM
18
cve
cve

CVE-2016-9087

SQL injection vulnerability in framework/modules/filedownloads/controllers/filedownloadController.php in Exponent CMS 2.3.9 and earlier allows remote attackers to execute arbitrary SQL commands via the fileid...

9.8CVSS

8.6AI Score

0.002EPSS

2017-03-07 04:59 PM
23
cve
cve

CVE-2016-7784

SQL injection vulnerability in the getSection function in framework/core/subsystems/expRouter.php in Exponent CMS 2.3.9 and earlier allows remote attackers to execute arbitrary SQL commands via the section...

9.8CVSS

8.6AI Score

0.003EPSS

2017-03-07 04:59 PM
16
cve
cve

CVE-2016-7783

SQL injection vulnerability in framework/core/models/expRecord.php in Exponent CMS 2.3.9 and earlier allows remote attackers to execute arbitrary SQL commands via the title...

9.8CVSS

8.6AI Score

0.002EPSS

2017-03-07 04:59 PM
20
4
cve
cve

CVE-2016-7780

SQL injection vulnerability in cron/find_help.php in Exponent CMS 2.3.9 and earlier allows remote attackers to execute arbitrary SQL commands via the version...

9.8CVSS

8.6AI Score

0.002EPSS

2017-03-07 04:59 PM
19
4
cve
cve

CVE-2016-7565

install/index.php in Exponent CMS 2.3.9 allows remote attackers to execute arbitrary commands via shell metacharacters in the sc array...

9.8CVSS

7.9AI Score

0.006EPSS

2017-02-13 06:59 PM
19
4
cve
cve

CVE-2016-7400

Multiple SQL injection vulnerabilities in Exponent CMS before 2.4.0 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in an activate_address address controller action, (2) title parameter in a show blog controller action, or (3) content_id parameter in a...

9.8CVSS

10AI Score

0.005EPSS

2017-02-07 03:59 PM
27
cve
cve

CVE-2017-5879

An issue was discovered in Exponent CMS 2.4.1. This is a blind SQL injection that can be exploited by un-authenticated users via an HTTP GET request and which can be used to dump database data out to a malicious server, using an out-of-band technique, such as select_loadfile(). The vulnerability...

9.8CVSS

7.8AI Score

0.002EPSS

2017-02-06 03:59 PM
23
cve
cve

CVE-2016-2242

Exponent CMS 2.x before 2.3.7 Patch 3 allows remote attackers to execute arbitrary code via the sc parameter to...

9.8CVSS

9.7AI Score

0.035EPSS

2017-01-23 09:59 PM
18
cve
cve

CVE-2015-8684

Exponent CMS before 2.3.7 does not properly restrict the types of files that can be uploaded, which allows remote attackers to conduct cross-site scripting (XSS) attacks and possibly have other unspecified impact as demonstrated by uploading a file with an .html extension, then accessing it via...

6.1CVSS

6.2AI Score

0.001EPSS

2017-01-18 05:59 PM
25
4
cve
cve

CVE-2015-8667

Cross-site scripting (XSS) vulnerability in Reset Your Password module in Exponent CMS before 2.3.5 allows remote attackers to inject arbitrary web script or HTML via the...

6.1CVSS

5.9AI Score

0.001EPSS

2017-01-18 05:59 PM
15
cve
cve

CVE-2016-7790

Exponent CMS 2.3.9 suffers from a remote code execution vulnerability in /install/index.php. An attacker can upload 'php' file to the website through uploader_paste.php, then overwrite /framework/conf/config.php, which leads to arbitrary code...

9.8CVSS

8.2AI Score

0.012EPSS

2017-01-12 10:59 PM
16
cve
cve

CVE-2016-7791

Exponent CMS 2.3.9 suffers from a remote code execution vulnerability in /install/index.php. An attacker can upload an evil 'exploit.tar.gz' file to the website, then extract it by visiting '/install/index.php?install_sample=../../files/exploit', which leads to arbitrary code...

9.8CVSS

8.2AI Score

0.012EPSS

2017-01-12 10:59 PM
17
cve
cve

CVE-2016-9481

In framework/modules/core/controllers/expCommentController.php of Exponent CMS 2.4.0, content_id input is passed into showComments. The method showComments is defined in the expCommentControllercontroller with the parameter '$this->params['content_id']' used directly in SQL. Impact is a SQL...

9.8CVSS

7.8AI Score

0.002EPSS

2016-11-29 11:59 PM
17
cve
cve

CVE-2016-9287

In /framework/modules/notfound/controllers/notfoundController.php of Exponent CMS 2.4.0 patch1, untrusted input is passed into getSearchResults. The method getSearchResults is defined in the search model with the parameter '$term' used directly in SQL. Impact is a SQL...

9.8CVSS

8.5AI Score

0.002EPSS

2016-11-15 11:59 AM
18
cve
cve

CVE-2016-9288

In framework/modules/navigation/controllers/navigationController.php in Exponent CMS v2.4.0 or older, the parameter "target" of function "DragnDropReRank" is directly used without any filtration which caused SQL injection. The payload can be used like this:...

9.8CVSS

8.6AI Score

0.002EPSS

2016-11-11 11:59 PM
17
4
cve
cve

CVE-2016-9282

SQL Injection in framework/modules/search/controllers/searchController.php in Exponent CMS v2.4.0 allows remote attackers to read database information via action=search&module=search with the search_string...

7.5CVSS

7.8AI Score

0.001EPSS

2016-11-11 10:59 PM
17
4
cve
cve

CVE-2016-9284

getUsersByJSON in framework/modules/users/controllers/usersController.php in Exponent CMS v2.4.0 allows remote attackers to read user information via users/getUsersByJSON/sort/ and a trailing...

5.3CVSS

6.6AI Score

0.002EPSS

2016-11-11 10:59 PM
13
4
cve
cve

CVE-2016-9285

framework/modules/addressbook/controllers/addressController.php in Exponent CMS v2.4.0 allows remote attackers to read user information via a modified id number, as demonstrated by address/edit/id/1, related to an "addresses, countries, and regions"...

5.3CVSS

6.5AI Score

0.002EPSS

2016-11-11 10:59 PM
14
4
cve
cve

CVE-2016-9286

framework/modules/users/controllers/usersController.php in Exponent CMS v2.4.0patch1 does not properly restrict access to user records, which allows remote attackers to read address information, as demonstrated by an address/show/id/1...

5.3CVSS

7.4AI Score

0.002EPSS

2016-11-11 10:59 PM
20
4
cve
cve

CVE-2016-9283

SQL Injection in framework/core/subsystems/expRouter.php in Exponent CMS v2.4.0 allows remote attackers to read database information via address/addContentToSearch/id/ and a trailing string, related to a "sef URL"...

7.5CVSS

7.8AI Score

0.001EPSS

2016-11-11 10:59 PM
21
4
cve
cve

CVE-2016-9272

A Blind SQL Injection Vulnerability in Exponent CMS through 2.4.0, with the rerank array parameter, can lead to site database information disclosure and denial of...

9.1CVSS

8.3AI Score

0.002EPSS

2016-11-11 11:59 AM
17
4
cve
cve

CVE-2016-9242

Multiple SQL injection vulnerabilities in the update method in framework/modules/core/controllers/expRatingController.php in Exponent CMS 2.4.0 allow remote authenticated users to execute arbitrary SQL commands via the (1) content_type or (2) subtype...

8.8CVSS

8.4AI Score

0.001EPSS

2016-11-07 11:59 AM
13
4
cve
cve

CVE-2016-9184

In /framework/modules/core/controllers/expHTMLEditorController.php of Exponent CMS 2.4.0, untrusted input is used to construct a table name, and in the selectObject method in mysqli class, table names are wrapped with a character that common filters do not filter, allowing for SQL Injection....

7.5CVSS

7.3AI Score

0.001EPSS

2016-11-04 10:59 AM
18
cve
cve

CVE-2016-9183

In /framework/modules/ecommerce/controllers/orderController.php of Exponent CMS 2.4.0, untrusted input is passed into selectObjectsBySql. The method selectObjectsBySql of class mysqli_database uses the injectProof method to prevent SQL injection, but this filter can be bypassed easily: it only...

7.5CVSS

7.4AI Score

0.001EPSS

2016-11-04 10:59 AM
20
cve
cve

CVE-2016-9182

Exponent CMS 2.4 uses PHP reflection to call a method of a controller class, and then uses the method name to check user permission. But, the method name in PHP reflection is case insensitive, and Exponent CMS permits undefined actions to execute by default, so an attacker can use a capitalized...

7.5CVSS

7.1AI Score

0.001EPSS

2016-11-04 10:59 AM
18
cve
cve

CVE-2016-7452

The Pixidou Image Editor in Exponent CMS prior to v2.3.9 patch 2 could be used to upload a malicious file to any folder on the site via a cpi directory...

7.5CVSS

6.6AI Score

0.003EPSS

2016-11-03 10:59 AM
18
Total number of security vulnerabilities69