Lucene search

K

Etomite Security Vulnerabilities

cve
cve

CVE-2006-0325

Etomite Content Management System 0.6, and possibly earlier versions, when downloaded from the web site in January 2006 after January 10, contains a back door in manager/includes/todo.inc.php, which allows remote attackers to execute arbitrary commands via the "cij" parameter.

7.6AI Score

0.016EPSS

2006-01-20 09:03 PM
23
cve
cve

CVE-2006-3904

SQL injection vulnerability in manager/index.php in Etomite CMS 0.6.1 and earlier, with magic_quotes_gpc disabled, allows remote attackers to execute arbitrary SQL commands via the username parameter.

8.8AI Score

0.014EPSS

2006-07-27 10:04 PM
18
cve
cve

CVE-2006-5242

SQL injection vulnerability in Etomite Content Management System (CMS) before 0.6.1.1 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.8AI Score

0.003EPSS

2006-10-12 12:07 AM
18
cve
cve

CVE-2006-6047

Directory traversal vulnerability in manager/index.php in Etomite 0.6.1.2 allows remote authenticated administrators to include and execute arbitrary local files via a .. (dot dot) in the f parameter, as demonstrated by injecting PHP sequences into an Apache HTTP Server log file, which is then incl...

7.2AI Score

0.024EPSS

2006-11-22 12:07 AM
21
cve
cve

CVE-2006-6048

SQL injection vulnerability in index.php in Etomite CMS 0.6.1.2, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the id parameter.

8.3AI Score

0.005EPSS

2006-11-22 12:07 AM
21
cve
cve

CVE-2006-7070

Unrestricted file upload vulnerability in manager/media/ibrowser/scripts/rfiles.php in Etomite CMS 0.6.1 and earlier allows remote attackers to upload and execute arbitrary files via an nfile[] parameter with a filename that contains a .php extension followed by a valid image extension such as .gif...

7.7AI Score

0.039EPSS

2007-03-02 09:18 PM
19
cve
cve

CVE-2008-0820

Cross-site scripting (XSS) vulnerability in index.php in Etomite 0.6.1.4 Final allows remote attackers to inject arbitrary web script or HTML via $_SERVER['PHP_INFO']. NOTE: the vendor disputes this issue in a followup, stating that the affected variable is $_SERVER['PHP_SELF'], and "This is not an...

5.7AI Score

0.006EPSS

2008-02-19 08:44 PM
15
cve
cve

CVE-2011-4264

Cross-site scripting (XSS) vulnerability in Etomite before 1.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.001EPSS

2022-10-03 04:15 PM
16