Lucene search

K

Flexcms Security Vulnerabilities

cve
cve

CVE-2012-1901

Multiple cross-site request forgery (CSRF) vulnerabilities in FlexCMS 3.2.1 and earlier allow remote attackers to (1) hijack the authentication of users for requests that change account settings via a request to index.php/profile-edit-save or (2) hijack the authentication of administrators for...

7.4AI Score

0.004EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2009-1256

SQL injection vulnerability in FlexCMS 2.5 allows remote attackers to execute arbitrary SQL commands via the ItemId parameter. NOTE: some of these details are obtained from third party...

8.7AI Score

0.001EPSS

2009-04-07 11:30 PM
25
cve
cve

CVE-2009-0534

SQL injection vulnerability in FlexCMS allows remote attackers to execute arbitrary SQL commands via the catId...

8.7AI Score

0.001EPSS

2009-02-11 08:30 PM
25
cve
cve

CVE-2008-3715

Cross-site scripting (XSS) vulnerability in inc-core-admin-editor-previouscolorsjs.php in the FlexCMS 2.5 and earlier, when register_globals is enabled, allows remote attackers to inject arbitrary web script or HTML via the PreviousColorsString...

5.7AI Score

0.003EPSS

2008-08-19 07:41 PM
21