Lucene search

K

Pacercms Security Vulnerabilities

cve
cve

CVE-2008-0451

Multiple SQL injection vulnerabilities in PacerCMS 0.6 allow remote authenticated users to execute arbitrary SQL commands via the id parameter to (1) siteadmin/article-edit.php; and unspecified parameters to (2) submitted-edit.php, (3) page-edit.php, (4) section-edit.php, (5) staff-edit.php, and...

9AI Score

0.001EPSS

2008-01-25 12:00 AM
21
cve
cve

CVE-2008-0426

Multiple cross-site scripting (XSS) vulnerabilities in submit.php in PacerCMS before 0.6.1 allow remote attackers to inject arbitrary web script or HTML via the (1) name, (2) headline, or (3) text field in a...

6.2AI Score

0.003EPSS

2008-01-23 10:00 PM
19
cve
cve

CVE-2007-5056

Eval injection vulnerability in adodb-perf-module.inc.php in ADOdb Lite 1.42 and earlier, as used in products including CMS Made Simple, SAPID CMF, Journalness, PacerCMS, and Open-Realty, allows remote attackers to execute arbitrary code via PHP sequences in the last_module...

8.1AI Score

0.702EPSS

2007-09-24 10:17 PM
36