Lucene search

K

Lussumo Security Vulnerabilities

cve
cve

CVE-2006-3850

PHP remote file inclusion vulnerability in upgrader.php in Vanilla CMS 1.0.1 and earlier, when /conf/old_settings.php exists, allows remote attackers to execute arbitrary PHP code via a URL in the RootDirectory parameter. NOTE: this issue has been disputed by a third party who states that the...

7.9AI Score

0.41EPSS

2006-07-25 11:04 PM
26
cve
cve

CVE-2010-1337

Multiple PHP remote file inclusion vulnerabilities in definitions.php in Lussumo Vanilla 1.1.10, and possibly 0.9.2 and other versions, allow remote attackers to execute arbitrary PHP code via a URL in the (1) include and (2) Configuration['LANGUAGE']...

7.9AI Score

0.007EPSS

2010-04-09 06:30 PM
26
cve
cve

CVE-2009-1845

Cross-site scripting (XSS) vulnerability in ajax/updatecheck.php in Lussumo Vanilla 1.1.5 and 1.1.7 allows remote attackers to inject arbitrary web script or HTML via the RequestName...

5.9AI Score

0.002EPSS

2009-06-01 07:30 PM
23
cve
cve

CVE-2008-3874

Cross-site scripting (XSS) vulnerability in account.php in Lussumo Vanilla 1.1.5-rc1, 1.1.4, and earlier allows remote authenticated users to inject arbitrary web script or HTML via the Value field (aka Label ==> Value pairs). NOTE: some of these details are obtained from third party...

5.3AI Score

0.001EPSS

2008-08-29 05:41 PM
17
cve
cve

CVE-2008-3759

Cross-site request forgery (CSRF) vulnerability in ajax/UpdateCheck.php in Vanilla 1.1.4 and earlier has unknown impact and remote attack...

6.9AI Score

0.002EPSS

2008-08-21 05:41 PM
15
cve
cve

CVE-2008-3758

Multiple cross-site scripting (XSS) vulnerabilities in Lussumo Vanilla 1.1.4 and earlier (1) allow remote attackers to inject arbitrary web script or HTML via the NewPassword parameter to people.php, and allow remote authenticated users to inject arbitrary web script or HTML via the (2) Account...

5.5AI Score

0.007EPSS

2008-08-21 05:41 PM
17
cve
cve

CVE-2008-3760

Cross-site request forgery (CSRF) vulnerability in the sign-out page in Vanilla 1.1.4 and earlier allows remote attackers to hijack the authentication of arbitrary users for requests that trigger a logout via a SignOutNow action to...

7.2AI Score

0.01EPSS

2008-08-21 05:41 PM
14
cve
cve

CVE-2007-5644

Lussumo Vanilla 1.1.3 and earlier does not require admin privileges for (1) ajax/sortcategories.php and (2) ajax/sortroles.php, which allows remote attackers to conduct unauthorized sort operations and other...

6.8AI Score

0.005EPSS

2007-10-23 09:47 PM
25
cve
cve

CVE-2007-5643

Multiple SQL injection vulnerabilities in Lussumo Vanilla 1.1.3 and earlier allow remote attackers to execute arbitrary SQL commands via (1) the CategoryID parameter to ajax/sortcategories.php or (2) an unspecified vector to...

8.6AI Score

0.003EPSS

2007-10-23 09:47 PM
21