Lucene search

K

Basic-Cms Security Vulnerabilities

cve
cve

CVE-2008-2789

SQL injection vulnerability in pages/index.php in BASIC-CMS allows remote attackers to execute arbitrary SQL commands via the page_id parameter.

8.4AI Score

0.01EPSS

2008-06-20 11:48 AM
23
cve
cve

CVE-2009-4224

Multiple PHP remote file inclusion vulnerabilities in SweetRice 0.5.4, 0.5.3, and earlier allow remote attackers to execute arbitrary PHP code via a URL in the root_dir parameter to (1) _plugin/subscriber/inc/post.php and (2) as/lib/news_modify.php.

7.7AI Score

0.015EPSS

2009-12-07 05:30 PM
35
cve
cve

CVE-2009-4231

Directory traversal vulnerability in as/lib/plugins.php in SweetRice 0.5.3 and earlier allows remote attackers to include and execute arbitrary local files via .. (dot dot) in the plugin parameter.

7.2AI Score

0.007EPSS

2009-12-08 07:30 PM
30
cve
cve

CVE-2010-0695

Cross-site scripting (XSS) vulnerability in pages/index.php in BASIC-CMS allows remote attackers to inject arbitrary web script or HTML via the nav_id parameter.

5.9AI Score

0.002EPSS

2010-02-23 06:30 PM
20
cve
cve

CVE-2010-5316

Cross-site scripting (XSS) vulnerability in as/index.php in SweetRice CMS before 0.6.7.1 allows remote attackers to inject arbitrary web script or HTML via a top_height cookie.

5.8AI Score

0.001EPSS

2015-01-03 11:59 AM
19
cve
cve

CVE-2010-5317

Multiple SQL injection vulnerabilities in index.php in SweetRice CMS before 0.6.7.1 allow remote attackers to execute arbitrary SQL commands via (1) the file_name parameter in an attachment action, (2) the post parameter in a show_comment action, (3) the sys-name parameter in an rssfeed action, or ...

8.7AI Score

0.003EPSS

2015-01-03 11:59 AM
26
cve
cve

CVE-2010-5318

The password-reset feature in as/index.php in SweetRice CMS before 0.6.7.1 allows remote attackers to modify the administrator's password by specifying the administrator's e-mail address in the email parameter.

7AI Score

0.002EPSS

2015-01-03 11:59 AM
32
cve
cve

CVE-2011-3804

SweetRice 0.7.1 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by _plugin/tiny_mce/plugins/advimage/images.php.

6.3AI Score

0.003EPSS

2011-09-24 12:55 AM
23