Lucene search

K

Saxon Security Vulnerabilities

cve
cve

CVE-2007-4861

SAXON 5.4, with display_errors enabled, allows remote attackers to obtain sensitive information via (1) a direct request for news.php, (2) an invalid use of a newsid array parameter to admin/edit-item.php, and possibly unspecified vectors related to additional scripts in (3) admin/, (4) rss/, and.....

6.3AI Score

0.008EPSS

2007-10-30 09:46 PM
23
cve
cve

CVE-2007-4863

SQL injection vulnerability in example.php in SAXON 5.4 allows remote attackers to execute arbitrary SQL commands via the template...

8.3AI Score

0.001EPSS

2007-10-30 09:46 PM
20
cve
cve

CVE-2007-4862

Cross-site scripting (XSS) vulnerability in admin/menu.php in SAXON 5.4 allows remote attackers to inject arbitrary web script or HTML via the config[news_url]...

5.6AI Score

0.008EPSS

2007-10-30 09:46 PM
17
cve
cve

CVE-2007-2861

Multiple PHP remote file inclusion vulnerabilities in Simple Accessible XHTML Online News (SAXON) 4.6 allow remote attackers to execute arbitrary PHP code via a URL in the template parameter to (1) news.php, (2) preview.php, or (3)...

7.7AI Score

0.024EPSS

2007-05-24 07:30 PM
21