Lucene search

K

Sweetrice Security Vulnerabilities

cve
cve

CVE-2009-4231

Directory traversal vulnerability in as/lib/plugins.php in SweetRice 0.5.3 and earlier allows remote attackers to include and execute arbitrary local files via .. (dot dot) in the plugin...

7.2AI Score

0.006EPSS

2022-10-03 04:24 PM
27
cve
cve

CVE-2010-5317

Multiple SQL injection vulnerabilities in index.php in SweetRice CMS before 0.6.7.1 allow remote attackers to execute arbitrary SQL commands via (1) the file_name parameter in an attachment action, (2) the post parameter in a show_comment action, (3) the sys-name parameter in an rssfeed action, or....

8.7AI Score

0.001EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2010-5318

The password-reset feature in as/index.php in SweetRice CMS before 0.6.7.1 allows remote attackers to modify the administrator's password by specifying the administrator's e-mail address in the email...

7AI Score

0.002EPSS

2022-10-03 04:21 PM
28
cve
cve

CVE-2010-5316

Cross-site scripting (XSS) vulnerability in as/index.php in SweetRice CMS before 0.6.7.1 allows remote attackers to inject arbitrary web script or HTML via a top_height...

5.8AI Score

0.001EPSS

2022-10-03 04:21 PM
16
cve
cve

CVE-2011-3804

SweetRice 0.7.1 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by...

6.3AI Score

0.002EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2009-4224

Multiple PHP remote file inclusion vulnerabilities in SweetRice 0.5.4, 0.5.3, and earlier allow remote attackers to execute arbitrary PHP code via a URL in the root_dir parameter to (1) _plugin/subscriber/inc/post.php and (2)...

7.7AI Score

0.015EPSS

2009-12-07 05:30 PM
32