Lucene search

K

Ar Web Content Manager Security Vulnerabilities

cve
cve

CVE-2012-2438

ar web content manager (AWCM) 2.2 does not restrict the number of comment records that can be submitted through HTTP requests, which allows remote attackers to cause a denial of service (disk consumption) via the coment parameter to (1) show_video.php or (2)...

6.8AI Score

0.008EPSS

2012-11-26 12:45 PM
18
cve
cve

CVE-2012-2437

cookie_gen.php in ar web content manager (AWCM) 2.2 does not require authentication, which allows remote attackers to generate arbitrary cookies via the name parameter in conjunction with the content...

6.9AI Score

0.057EPSS

2012-11-26 12:45 PM
21
cve
cve

CVE-2010-4810

Multiple PHP remote file inclusion vulnerabilities in AR Web Content Manager (AWCM) 2.1 final allow remote attackers to execute arbitrary PHP code via a URL in the theme_file parameter to (1) includes/window_top.php and (2) header.php, and the (3) lang_file parameter to...

7.8AI Score

0.012EPSS

2011-07-08 10:55 PM
33
cve
cve

CVE-2011-1668

Cross-site scripting (XSS) vulnerability in search.php in AR Web Content Manager (AWCM) 2.1, 2.2, and possibly other versions allows remote attackers to inject arbitrary web script or HTML via the search...

6AI Score

0.005EPSS

2011-04-10 02:51 AM
24
cve
cve

CVE-2011-0903

Multiple directory traversal vulnerabilities in AR Web Content Manager (AWCM) 2.2 allow remote attackers to read arbitrary files and possibly have other unspecified impact via a .. (dot dot) in the (1) awcm_theme or (2) awcm_lang cookie to (a) index.php or (b)...

7.3AI Score

0.009EPSS

2011-02-07 09:00 PM
19
cve
cve

CVE-2010-1066

AR Web Content Manager (AWCM) 2.1 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for...

6.5AI Score

0.005EPSS

2010-03-23 06:30 PM
23
cve
cve

CVE-2009-3218

SQL injection vulnerability in control/login.php in AR Web Content Manager (AWCM) 2.1, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the username...

8.4AI Score

0.001EPSS

2009-09-16 07:30 PM
24
cve
cve

CVE-2009-3219

Directory traversal vulnerability in a.php in AR Web Content Manager (AWCM) 2.1, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the a...

7.1AI Score

0.005EPSS

2009-09-16 07:30 PM
22