Lucene search

K

Foecms Security Vulnerabilities

cve
cve

CVE-2014-4850

SQL injection vulnerability in index.php in FoeCMS allows remote attackers to execute arbitrary SQL commands via the i...

8.7AI Score

0.001EPSS

2022-10-03 04:20 PM
20
cve
cve

CVE-2014-4851

Open redirect vulnerability in msg.php in FoeCMS allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the r...

6.9AI Score

0.002EPSS

2022-10-03 04:20 PM
17
cve
cve

CVE-2014-4849

Multiple cross-site scripting (XSS) vulnerabilities in msg.php in FoeCMS allow remote attackers to inject arbitrary web script or HTML via the (1) e or (2) r...

5.9AI Score

0.001EPSS

2022-10-03 04:20 PM
20