Lucene search

K

Adaptcms Security Vulnerabilities - 2015

cve
cve

CVE-2015-1058

Multiple cross-site scripting (XSS) vulnerabilities in AdaptCMS 3.0.3 allow remote attackers to inject arbitrary web script or HTML via the (1) data[Category][title] parameter to admin/categories/add, (2) data[Field][title] parameter to admin/fields/ajax_fields/, (3) name property in a basicInfo JS...

5.8AI Score

0.011EPSS

2015-01-16 03:59 PM
33
cve
cve

CVE-2015-1059

Unrestricted file upload vulnerability in admin/files/add in AdaptCMS 3.0.3 allows remote authenticated users to execute arbitrary PHP code by uploading a file with a PHP extension, then accessing it via a direct request to the file in /app/webroot/uploads.

7.4AI Score

0.008EPSS

2015-01-16 03:59 PM
29
cve
cve

CVE-2015-1060

Open redirect vulnerability in lib/Cake/Controller/Controller.php in AdaptCMS 3.0.3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the HTTP Referer header.

6.9AI Score

0.01EPSS

2015-01-16 03:59 PM
30