Lucene search

K

Havalite Security Vulnerabilities

cve
cve

CVE-2013-0161

Havalite CMS 1.1.7 has a stored XSS...

5.4CVSS

5.2AI Score

0.001EPSS

2020-01-29 03:15 PM
19
cve
cve

CVE-2012-5919

Multiple cross-site scripting (XSS) vulnerabilities in Havalite 1.0.4 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) find or (2) replace fields to havalite/findReplace.php; (3) username parameter to havalite/hava_login.php, (4) the Edit Article module, or (5)....

5.9AI Score

0.003EPSS

2012-11-19 12:10 PM
18
cve
cve

CVE-2012-5894

SQL injection vulnerability in hava_post.php in Havalite CMS 1.1.0 and earlier allows remote attackers to execute arbitrary SQL commands via the postId...

8.7AI Score

0.002EPSS

2012-11-17 09:55 PM
20
cve
cve

CVE-2012-5893

Unrestricted file upload vulnerability in hava_upload.php in Havalite CMS 1.1.0 and earlier allows remote attackers to execute arbitrary code by uploading a file with a .php;.gif extension, then accessing it via a direct request to the file in...

7.9AI Score

0.025EPSS

2012-11-17 09:55 PM
19
cve
cve

CVE-2012-5892

Havalite CMS 1.1.0 and earlier stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the configuration database via a direct request for...

6.5AI Score

0.005EPSS

2012-11-17 09:55 PM
31