Lucene search

K

Tribiq Cms Security Vulnerabilities

cve
cve

CVE-2011-2727

The (1) templatewrap/templatefoot.php, (2) cmsjs/plugin.js.php, and (3) cmsincludes/cms_plugin_api_link.inc.php scripts in Tribal Tribiq CMS before 5.2.7c allow remote attackers to obtain sensitive information via a direct request, which reveals the full path in an error...

6.3AI Score

0.004EPSS

2014-12-30 02:59 AM
34
cve
cve

CVE-2012-5312

SQL injection vulnerability in Tribiq CMS allows remote attackers to execute arbitrary SQL commands via the id parameter to...

9.3AI Score

0.001EPSS

2012-10-08 05:55 PM
16
cve
cve

CVE-2009-2220

Multiple directory traversal vulnerabilities in Tribiq CMS 5.0.12c, when register_globals is enabled and magic_quotes_gpc is disabled, allow remote attackers to include and possibly execute arbitrary files via directory traversal sequences in the template_path parameter to (1) masthead.inc.php,...

7.7AI Score

0.011EPSS

2009-06-26 03:30 PM
25
cve
cve

CVE-2008-6804

Tribiq CMS 5.0.9a beta allows remote attackers to bypass authentication and gain administrative access by setting the COOKIE_LAST_ADMIN_USER and COOKIE_LAST_ADMIN_LANG cookies. NOTE: a third party reports that the vendor disputes the existence of this...

8AI Score

0.017EPSS

2009-05-11 08:30 PM
24
cve
cve

CVE-2008-5961

Cross-site scripting (XSS) vulnerability in index.php in Tribiq CMS Community 5.0.10B and 5.0.11E allows remote attackers to inject arbitrary web script or HTML via the cID parameter in a document action. NOTE: the provenance of this information is unknown; the details are obtained solely from...

6.1AI Score

0.001EPSS

2009-01-23 07:00 PM
18
cve
cve

CVE-2008-5960

SQL injection vulnerability in index.php in Tribiq CMS Community 5.0.10B and 5.0.11E allows remote attackers to execute arbitrary SQL commands via the cID parameter in a document action. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

9AI Score

0.001EPSS

2009-01-23 07:00 PM
19
cve
cve

CVE-2008-4894

Directory traversal vulnerability in templates/mytribiqsite/tribal-GPL-1066/includes/header.inc.php in Tribiq CMS 5.0.10a, when register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via directory traversal sequences in...

7.4AI Score

0.006EPSS

2008-11-04 12:58 AM
22
cve
cve

CVE-2008-4893

Cross-site scripting (XSS) vulnerability in templates/mytribiqsite/tribal-GPL-1066/includes/header.inc.php in Tribiq CMS 5.0.10a, when register_globals is enabled, allows remote attackers to inject arbitrary web script or HTML via the template_path parameter. NOTE: the provenance of this...

6.1AI Score

0.002EPSS

2008-11-04 12:58 AM
15