Lucene search

K

Lepton Security Vulnerabilities

cve
cve

CVE-2011-3385

Cross-site scripting (XSS) vulnerability in WebsiteBaker before 2.8, as used in LEPTON and possibly other products, allows remote attackers to inject arbitrary web script or HTML via unknown vectors, a different vulnerability than CVE-2006-2307.

5.9AI Score

0.004EPSS

2011-09-02 05:55 PM
24
cve
cve

CVE-2012-0998

Directory traversal vulnerability in account/preferences.php in LEPTON before 1.1.4 allows remote attackers to include and execute arbitrary files via a .. (dot dot) in the language parameter.

7.4AI Score

0.011EPSS

2012-02-24 01:55 PM
37
cve
cve

CVE-2012-0999

SQL injection vulnerability in modules/news/rss.php in LEPTON before 1.1.4 allows remote attackers to execute arbitrary SQL commands via the group_id parameter.

8.6AI Score

0.001EPSS

2012-02-24 01:55 PM
31
cve
cve

CVE-2012-1000

Multiple cross-site scripting (XSS) vulnerabilities in LEPTON 1.1.3 and other versions before 1.1.4 allow remote attackers to inject arbitrary web script or HTML via the (1) message parameter to admins/login/forgot/index.php, or the (2) display_name or (3) email parameter to account/preferences.php...

5.8AI Score

0.002EPSS

2012-02-24 01:55 PM
30