Lucene search

K

Runcms Security Vulnerabilities

cve
cve

CVE-2005-0827

Viewcat.php in (1) RUNCMS 1.1A, (2) Ciamos 0.9.2 RC1, e-Xoops 1.05 Rev3, and possibly other products based on e-Xoops (exoops), allow remote attackers to obtain sensitive information via an invalid parameter to the convertorderbytrans function, which reveals the path in a PHP error message.

6.8AI Score

0.008EPSS

2005-05-02 04:00 AM
24
cve
cve

CVE-2005-0828

highlight.php in (1) RUNCMS 1.1A, (2) CIAMOS 0.9.2 RC1, (3) e-Xoops 1.05 Rev3, and possibly other products based on e-Xoops (exoops), allows remote attackers to read arbitrary PHP files by specifying the pathname in the file parameter, as demonstrated by reading database configuration information f...

7.1AI Score

0.06EPSS

2005-05-02 04:00 AM
26
cve
cve

CVE-2005-1031

RUNCMS 1.1A, and possibly other products based on e-Xoops (exoops), when "Allow custom avatar upload" is enabled, does not properly verify uploaded files, which allows remote attackers to upload arbitrary files.

7AI Score

0.003EPSS

2005-05-02 04:00 AM
27
cve
cve

CVE-2005-2691

includes/common.php in RunCMS 1.2 and earlier calls the extract function with EXTR_OVERWRITE on HTTP POST variables, which allows remote attackers to overwrite arbitrary variables, possibly allowing execution of arbitrary code.

7AI Score

0.007EPSS

2022-10-03 04:22 PM
24
cve
cve

CVE-2005-2692

Multiple SQL injection vulnerabilities in RunCMS 1.2 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) addquery and (2) subquery parameters to the newbb plus module, the forum parameter to (3) newtopic.php, (4) edit.php, or (5) reply.php in the newbb plus module, or (...

8.5AI Score

0.001EPSS

2022-10-03 04:22 PM
25
cve
cve

CVE-2006-0659

Multiple PHP remote file include vulnerabilities in RunCMS 1.2 and earlier, with register_globals and allow_url_fopen enabled, allow remote attackers to execute arbitrary code via the bbPath[path] parameter in (1) class.forumposts.php and (2) forumpollrenderer.php.

7.7AI Score

0.115EPSS

2006-02-13 11:06 AM
179
cve
cve

CVE-2006-0721

SQL injection vulnerability in pmlite.php in RunCMS 1.2 and 1.3a allows remote attackers to execute arbitrary SQL commands via the to_userid parameter.

8.4AI Score

0.015EPSS

2006-02-16 11:02 AM
24
cve
cve

CVE-2006-0875

Cross-site scripting vulnerability in ratefile.php in RunCMS 1.3a5 allows remote attackers to inject arbitrary web script or HTML via the lid parameter.

6.2AI Score

0.037EPSS

2006-02-24 11:02 AM
18
cve
cve

CVE-2006-1216

Cross-site scripting (XSS) vulnerability in bigshow.php in Runcms 1.x allows remote attackers to inject arbitrary web script or HTML via the id parameter.

5.7AI Score

0.009EPSS

2006-03-14 02:02 AM
33
cve
cve

CVE-2006-1793

Directory traversal vulnerability in runCMS 1.2 and earlier allows remote attackers to read arbitrary files via the bbPath[path] parameter to (1) class.forumposts.php and (2) forumpollrenderer.php. NOTE: this issue is closely related to CVE-2006-0659.

6.5AI Score

0.115EPSS

2006-04-17 10:02 AM
343
cve
cve

CVE-2006-4667

Multiple SQL injection vulnerabilities in RunCMS 1.4.1 allow remote attackers to execute arbitrary SQL commands via the (1) uid parameter in (a) class/sessions.class.php, and the (2) timezone_offset and (3) umode parameters in (b) class/xoopsuser.php.

8.9AI Score

0.006EPSS

2006-09-09 12:04 AM
22
cve
cve

CVE-2007-2538

SQL injection vulnerability in class/debug/debug_show.php in RunCms 1.5.2 and earlier allows remote attackers to execute arbitrary SQL commands via the executed_queries array parameter.

8.4AI Score

0.014EPSS

2007-05-09 01:19 AM
28
cve
cve

CVE-2007-2539

The show_files function in RunCms 1.5.2 and earlier allows remote attackers to obtain sensitive information (file existence and file metadata) via unspecified vectors.

6.2AI Score

0.011EPSS

2007-05-09 01:19 AM
28
cve
cve

CVE-2007-5535

Unspecified vulnerability in newbb_plus in RunCms 1.5.2 has unknown impact and attack vectors.

6.6AI Score

0.004EPSS

2007-10-18 12:17 AM
32
cve
cve

CVE-2007-6544

Multiple SQL injection vulnerabilities in RunCMS before 1.6.1 allow remote attackers to execute arbitrary SQL commands via the lid parameter to (1) brokenfile.php, (2) visit.php, or (3) ratefile.php in modules/mydownloads/; or (4) ratelink.php, (5) modlink.php, or (6) brokenlink.php in modules/myli...

8.5AI Score

0.003EPSS

2007-12-28 12:46 AM
23
cve
cve

CVE-2007-6545

Multiple cross-site scripting (XSS) vulnerabilities in RunCMS before 1.6.1 allow remote attackers to inject arbitrary web script or HTML via (1) the subject parameter to modules/news/submit.php; (2) the PATH_INFO to modules/news/index.php, possibly related to the XoopsPageNav class; or (3) an avata...

5.9AI Score

0.005EPSS

2007-12-28 12:46 AM
20
cve
cve

CVE-2007-6546

RunCMS before 1.6.1 uses a predictable session id, which makes it easier for remote attackers to hijack sessions via a modified id.

6.6AI Score

0.008EPSS

2007-12-28 12:46 AM
28
cve
cve

CVE-2007-6547

RunCMS before 1.6.1 does not require entry of the old password during a password change, which allows context-dependent attackers to change passwords upon obtaining temporary access to a session.

6.7AI Score

0.005EPSS

2007-12-28 12:46 AM
20
cve
cve

CVE-2007-6548

Multiple direct static code injection vulnerabilities in RunCMS before 1.6.1 allow remote authenticated administrators to inject arbitrary PHP code via the (1) header and (2) footer parameters to modules/system/admin.php in a meta-generator action, (3) the disclaimer parameter to modules/system/adm...

7.1AI Score

0.013EPSS

2007-12-28 12:46 AM
17
cve
cve

CVE-2007-6549

Unspecified vulnerability in RunCMS before 1.6.1 has unknown impact and attack vectors, related to "pagetype using."

6.6AI Score

0.003EPSS

2007-12-28 12:46 AM
21
cve
cve

CVE-2008-0224

SQL injection vulnerability in index.php in the Newbb_plus 0.92 and earlier module in RunCMS 1.6.1 allows remote attackers to execute arbitrary SQL commands via the Client-Ip parameter.

8.4AI Score

0.001EPSS

2008-01-10 11:46 PM
26
cve
cve

CVE-2008-1462

SQL injection vulnerability in the sections (Section) module in RunCMS allows remote attackers to execute arbitrary SQL commands via the artid parameter in a viewarticle action.

8.3AI Score

0.001EPSS

2008-03-24 09:44 PM
22
cve
cve

CVE-2008-1551

SQL injection vulnerability in viewcat.php in the Photo 3.02 module for RunCMS allows remote attackers to execute arbitrary SQL commands via the cid parameter.

8.4AI Score

0.001EPSS

2008-03-31 05:44 PM
31
cve
cve

CVE-2008-3354

Multiple PHP remote file inclusion vulnerabilities in the Newbb Plus (newbb_plus) module 0.93 in RunCMS 1.6.1 allow remote attackers to execute arbitrary PHP code via a URL in the (1) bbPath[path] parameter to votepolls.php and the (2) bbPath[root_theme] parameter to config.php, different vectors t...

7.4AI Score

0.115EPSS

2008-07-28 05:41 PM
338
cve
cve

CVE-2008-7221

Cross-site request forgery (CSRF) vulnerability in RunCMS 1.6.1 allows remote attackers to hijack the authentication of administrators for requests that (1) add new administrators or (2) modify user profiles via a crafted request to system/admin.php.

7.2AI Score

0.001EPSS

2009-09-14 02:30 PM
26
cve
cve

CVE-2008-7222

Cross-site scripting (XSS) vulnerability in system/admin.php in RunCMS 1.6.1 allows remote attackers to inject arbitrary web script or HTML via the rank_title parameter in a RankForumAdd action.

5.8AI Score

0.002EPSS

2009-09-14 02:30 PM
30
cve
cve

CVE-2009-3804

Multiple SQL injection vulnerabilities in modules/forum/post.php in RunCMS 2M1 allow remote authenticated users to execute arbitrary SQL commands via (1) the pid parameter, which is not properly handled by the store function in modules/forum/class/class.forumposts.php, or (2) the topic_id parameter...

8.2AI Score

0.001EPSS

2022-10-03 04:23 PM
28
cve
cve

CVE-2009-3813

Multiple SQL injection vulnerabilities in RunCMS 2M1 allow remote authenticated users to execute arbitrary SQL commands via the (1) forum parameter to modules/forum/post.php and possibly (2) forum_id variable to modules/forum/class/class.permissions.php.

8.2AI Score

0.001EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2009-3814

Static code injection vulnerability in RunCMS 2M1 allows remote authenticated administrators to execute arbitrary PHP code via the "Filter/Banning" feature, as demonstrated by modifying modules/system/cache/bademails.php using the "Prohibited: Emails" action, and other unspecified filters.

7.5AI Score

0.002EPSS

2022-10-03 04:23 PM
16
cve
cve

CVE-2009-3815

RunCMS 2M1, when running with certain error_reporting levels, allows remote attackers to obtain sensitive information via (1) the op[] parameter to modules/contact/index.php or (2) uid[] parameter to userinfo.php, which leaks the installation path in an error message when these parameters are used ...

6.2AI Score

0.003EPSS

2022-10-03 04:23 PM
19
cve
cve

CVE-2010-2852

Cross-site scripting (XSS) vulnerability in modules/headlines/magpierss/scripts/magpie_debug.php in RunCms 2.1, when the Headlines module is enabled, allows remote attackers to inject arbitrary web script or HTML via the url parameter.

5.9AI Score

0.004EPSS

2010-07-25 02:04 AM
27