Lucene search

K

Getpixie Security Vulnerabilities

cve
cve

CVE-2009-1066

SQL injection vulnerability in the referral function in admin/lib/lib_logs.php in Pixie CMS 1.01a allows remote attackers to execute arbitrary SQL commands via the Referer HTTP header in a...

8.6AI Score

0.006EPSS

2009-03-26 05:51 AM
28
cve
cve

CVE-2009-1067

Cross-site scripting (XSS) vulnerability in index.php in Pixie CMS 1.01a allows remote attackers to inject arbitrary web script or HTML via the x...

5.9AI Score

0.006EPSS

2009-03-26 05:51 AM
22
cve
cve

CVE-2011-4710

Multiple SQL injection vulnerabilities in Pixie CMS 1.01 through 1.04 allow remote attackers to execute arbitrary SQL commands via the (1) pixie_user parameter and (2) Referer HTTP header in a request to the default...

10AI Score

0.001EPSS

2022-10-03 04:15 PM
23
2
cve
cve

CVE-2009-1065

SQL injection vulnerability in index.php in Pixie CMS 1.01a allows remote attackers to execute arbitrary SQL commands via the x parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

8.3AI Score

0.001EPSS

2009-03-26 05:51 AM
21