Lucene search

K

Razorcms Security Vulnerabilities

cve
cve

CVE-2018-19906

Stored XSS exists in razorCMS 3.4.8 via the /#/page description...

5.4CVSS

6.1AI Score

0.001EPSS

2018-12-31 03:29 PM
18
cve
cve

CVE-2018-19905

HTML injection exists in razorCMS 3.4.8 via the /#/page keywords...

5.4CVSS

7.6AI Score

0.001EPSS

2018-12-31 03:29 PM
20
cve
cve

CVE-2018-17986

rars/user/data in razorCMS 3.4.8 allows CSRF for changing the password of an admin...

8.8CVSS

7.6AI Score

0.001EPSS

2018-10-05 12:29 AM
24
cve
cve

CVE-2018-16727

razorCMS 3.4.7 allows Stored XSS via the keywords of the homepage within the settings...

5.4CVSS

5.9AI Score

0.0005EPSS

2018-09-12 04:29 PM
21
cve
cve

CVE-2018-16726

razorCMS 3.4.7 allows HTML injection via the description of the homepage within the settings...

5.4CVSS

7.6AI Score

0.0005EPSS

2018-09-12 04:29 PM
20
cve
cve

CVE-2012-6038

admin/core/admin_func.php in razorCMS before 1.2.1 does not properly restrict access to certain administrator directories and files, which allows remote authenticated users to read, edit, rename, move, copy and delete files via the (1) dir parameter in a fileman or (2) filemanview action. NOTE:...

7.1AI Score

0.016EPSS

2012-11-26 10:55 PM
17
cve
cve

CVE-2012-5918

razorCMS 1.2 allows remote authenticated users to access administrator directories and files by creating and deleting a...

7.1AI Score

0.001EPSS

2012-11-19 12:10 PM
24
cve
cve

CVE-2012-1900

Cross-site request forgery (CSRF) vulnerability in admin/index.php in RazorCMS 1.2.1 and earlier allows remote attackers to hijack the authentication of administrators for requests that delete arbitrary web pages via a showcats...

7.9AI Score

0.009EPSS

2012-10-22 11:55 PM
18
cve
cve

CVE-2010-5051

Cross-site scripting (XSS) vulnerability in admin/core/admin_func.php in razorCMS 1.0 stable allows remote attackers to inject arbitrary web script or HTML via the content parameter in an edit action to...

5.9AI Score

0.002EPSS

2011-11-23 01:55 AM
18
cve
cve

CVE-2009-1463

Static code injection vulnerability in razorCMS before 0.4 allows remote attackers to inject arbitrary PHP code into any page by saving content as a .php...

8AI Score

0.022EPSS

2009-04-28 04:30 PM
21
cve
cve

CVE-2009-1458

Multiple cross-site scripting (XSS) vulnerabilities in admin/index.php in razorCMS before 0.4 allow remote attackers to inject arbitrary web script or HTML via (1) the slab parameter in an edit action, (2) the catname parameter in a showcats action, and (3) the cat parameter in a reordercat...

6.3AI Score

0.002EPSS

2009-04-28 04:30 PM
23
cve
cve

CVE-2009-1460

razorCMS before 0.4 uses weak permissions for (1) admin/core/admin_config.php, which allows local users to obtain the administrator's password hash and FTP user credentials; and (2) the root directory, (3) datastore/, and (4) admin/core/, which allows local users to have an unspecified...

7.3AI Score

0.0004EPSS

2009-04-28 04:30 PM
19
cve
cve

CVE-2009-1459

Cross-site request forgery (CSRF) vulnerability in razorCMS before 0.4 allows remote attackers to hijack the authentication of administrators for requests that create a web page containing PHP...

8AI Score

0.004EPSS

2009-04-28 04:30 PM
20
cve
cve

CVE-2009-1461

Cross-site scripting (XSS) vulnerability in the Create New Page form in razorCMS 0.3 RC2 and earlier allows remote authenticated users to inject arbitrary web script or HTML via the Page Title...

5.8AI Score

0.001EPSS

2009-04-28 04:30 PM
25
cve
cve

CVE-2009-1462

The Security Manager in razorCMS before 0.4 does not verify the permissions of every file owned by the apache user account, which is inconsistent with the documentation and allows local users to have an unspecified...

7.1AI Score

0.0005EPSS

2009-04-28 04:30 PM
18