Lucene search

K

Diy-cms Security Vulnerabilities

cve
cve

CVE-2012-6519

SQL injection vulnerability in modules/poll/index.php in DIY-CMS 1.0 allows remote attackers to execute arbitrary SQL commands via the start parameter to...

8.7AI Score

0.099EPSS

2013-01-24 01:55 AM
18
cve
cve

CVE-2012-6518

Cross-site request forgery (CSRF) vulnerability in mod.php in DiY-CMS 1.0 allows remote attackers to hijack the authentication of administrators for requests that create a poll via an add action to the poll...

7.3AI Score

0.225EPSS

2013-01-24 01:55 AM
21
cve
cve

CVE-2012-6517

Multiple cross-site scripting (XSS) vulnerabilities in DiY-CMS 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) question parameter to in /modules/poll/add.php or (2) question or (3) answer parameter to...

5.9AI Score

0.036EPSS

2013-01-24 01:55 AM
18
cve
cve

CVE-2011-5140

Multiple SQL injection vulnerabilities in the blog module 1.0 for DiY-CMS allow remote attackers to execute arbitrary SQL commands via the (1) start parameter to (a) tags.php, (b) list.php, (c) index.php, (d) main_index.php, (e) viewpost.php, (f) archive.php, (g) control/approve_comments.php, (h).....

8.8AI Score

0.002EPSS

2012-08-31 09:55 PM
14
cve
cve

CVE-2010-3206

Multiple PHP remote file inclusion vulnerabilities in DiY-CMS 1.0 allow remote attackers to execute arbitrary PHP code via a URL in the (1) lang parameter to modules/guestbook/blocks/control.block.php, (2) main_module parameter to index.php, and (3) getFile parameter to...

7.9AI Score

0.007EPSS

2010-09-03 06:00 PM
19