Lucene search

K

Ionize Security Vulnerabilities

cve
cve

CVE-2017-5961

An issue was discovered in ionize through 1.0.8. The vulnerability exists due to insufficient filtration of user-supplied data in the "path" HTTP GET parameter passed to the "ionize-master/themes/admin/javascript/tinymce/jscripts/tiny_mce/plugins/codemirror/dialog.php" URL. An attacker could execut...

6.1CVSS

6.4AI Score

0.002EPSS

2017-02-12 04:59 AM
19
4
cve
cve

CVE-2022-26272

A remote code execution (RCE) vulnerability in Ionize v1.0.8.1 allows attackers to execute arbitrary code via a crafted string written to the file application/config/config.php.

9.8CVSS

9.7AI Score

0.015EPSS

2022-03-24 10:15 PM
65
cve
cve

CVE-2022-29306

IonizeCMS v1.0.8.1 was discovered to contain a SQL injection vulnerability via the id_page parameter in application/models/article_model.php.

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 04:15 PM
35
4
cve
cve

CVE-2022-29307

IonizeCMS v1.0.8.1 was discovered to contain a command injection vulnerability via the function copy_lang_content in application/models/lang_model.php.

9.8CVSS

9.8AI Score

0.006EPSS

2022-05-12 04:15 PM
43
6