Lucene search

K

Oscmax Security Vulnerabilities

cve
cve

CVE-2012-1664

Multiple cross-site scripting (XSS) vulnerabilities in the admin panel in osCMax before 2.5.1 allow remote attackers to inject arbitrary web script or HTML via the (1) username parameter in a process action to admin/login.php; (2) pageTitle, (3) current_product_id, or (4) cPath parameter to...

5.8AI Score

0.055EPSS

2015-05-20 06:59 PM
35
cve
cve

CVE-2012-1665

Multiple SQL injection vulnerabilities in the admin panel in osCMax before 2.5.1 allow (1) remote attackers to execute arbitrary SQL commands via the username parameter in a process action to admin/login.php or (2) remote administrators to execute arbitrary SQL commands via the status parameter to....

8.7AI Score

0.006EPSS

2015-05-20 06:59 PM
20
cve
cve

CVE-2012-6691

Multiple cross-site request forgery (CSRF) vulnerabilities in the admin panel in osCMax before 2.5.1 allow remote attackers to hijack the authentication of administrators for requests that conduct SQL injection attacks via the (1) status parameter to admin/stats_monthly_sales.php or (2) country...

9.1AI Score

0.002EPSS

2015-05-20 06:59 PM
24
cve
cve

CVE-2007-4959

Cross-site scripting (XSS) vulnerability in catalog_products_with_images.php in osCMax 2.0.0-RC3-0-1 allows remote attackers to inject arbitrary web script or HTML via the URI. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

6.1AI Score

0.002EPSS

2007-09-18 10:17 PM
23