Lucene search

K

Haudenschilt Security Vulnerabilities

cve
cve

CVE-2012-0699

Multiple cross-site request forgery (CSRF) vulnerabilities in Family Connections CMS (aka FCMS) 2.9 and earlier allow remote attackers to hijack the authentication of arbitrary users for requests that (1) add news via an add action to familynews.php or (2) add a prayer via an add action to...

8.8CVSS

9AI Score

0.002EPSS

2018-01-11 08:29 PM
20
cve
cve

CVE-2011-5130

dev/less.php in Family Connections CMS (FCMS) 2.5.0 - 2.7.1, when register_globals is enabled, allows remote attackers to execute arbitrary commands via shell metacharacters in the argv[1]...

7.8AI Score

0.77EPSS

2012-08-30 10:55 PM
16
cve
cve

CVE-2010-3419

Multiple PHP remote file inclusion vulnerabilities in Haudenschilt Family Connections CMS (FCMS) 2.2.3 allow remote attackers to execute arbitrary PHP code via a URL in the current_user_id parameter to (1) familynews.php and (2)...

7.8AI Score

0.007EPSS

2010-09-16 10:00 PM
27
cve
cve

CVE-2009-4791

Multiple SQL injection vulnerabilities in Family Connections (aka FCMS) before 1.8.2 allow remote attackers to execute arbitrary SQL commands via the (1) letter parameter to addressbook.php, (2) id parameter to recipes.php, (3) year parameter to register.php, (4) poll_id parameter to home.php, and....

8.8AI Score

0.001EPSS

2010-04-22 02:30 PM
24
cve
cve

CVE-2009-2010

Multiple SQL injection vulnerabilities in Haudenschilt Family Connections CMS (FCMS) 1.9 and earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) thread parameter to messageboard.php, (2) member parameter to profile.php, (3) pid parameter to gallery/index.php, and....

8.3AI Score

0.001EPSS

2009-06-08 07:30 PM
26
cve
cve

CVE-2008-3556

Multiple SQL injection vulnerabilities in index.php in Battle.net Clan Script 1.5.2 allow remote attackers to execute arbitrary SQL commands via the (1) showmember parameter in a members action and the (2) thread parameter in a board action. NOTE: vector 1 might be the same as...

8.3AI Score

0.002EPSS

2008-08-08 07:41 PM
20
cve
cve

CVE-2008-2901

Multiple SQL injection vulnerabilities in Haudenschilt Family Connections CMS (FCMS) 1.4 allow remote authenticated users to execute arbitrary SQL commands via the (1) address parameter to addressbook.php, the (2) getnews parameter to familynews.php, and the (3) poll_id parameter to home.php in a.....

8.1AI Score

0.001EPSS

2008-06-30 06:24 PM
19
cve
cve

CVE-2008-2522

SQL injection vulnerability in members.php in Battle.net Clan Script for PHP 1.5.3 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the showmember parameter in a members...

8.4AI Score

0.002EPSS

2008-06-03 03:32 PM
18
cve
cve

CVE-2007-4338

index.php in Ryan Haudenschilt Family Connections (FCMS) before 0.9 allows remote attackers to access an arbitrary account by placing the account's name in the value of an fcms_login_id cookie. NOTE: this can be leveraged for code execution via a POST with PHP code in the content...

7.3AI Score

0.421EPSS

2007-08-14 06:17 PM
17
cve
cve

CVE-2007-1909

SQL injection vulnerability in login.php in Ryan Haudenschilt Battle.net Clan Script for PHP 1.5.1 and earlier allows remote attackers to execute arbitrary SQL commands via the (1) user or (2) pass...

8.5AI Score

0.197EPSS

2007-04-10 11:19 PM
18