Lucene search

K

Socialcms Security Vulnerabilities

cve
cve

CVE-2012-1416

Multiple cross-site request forgery (CSRF) vulnerabilities in SocialCMS 1.0.2 allow remote attackers to hijack the authentication of administrators for requests that (1) add administrator accounts via a member_new action to my_admin/admin1_members.php or (2) modify the default site title via a...

7.3AI Score

0.015EPSS

2012-10-08 06:55 PM
18
cve
cve

CVE-2012-1982

Cross-site scripting (XSS) vulnerability in my_admin/admin1_list_pages.php in SocialCMS 1.0.2 and earlier allows remote authenticated users to inject arbitrary web script or HTML via the TR_title parameter in an edit...

5.4AI Score

0.001EPSS

2012-04-05 02:55 PM
18
cve
cve

CVE-2012-1781

Multiple cross-site scripting (XSS) vulnerabilities in ajax/commentajax.php in SocialCMS 1.0.5 allow remote attackers to inject arbitrary web script or HTML via the (1) TREF_email_address or (2) TR_name...

5.9AI Score

0.004EPSS

2012-03-19 06:55 PM
23
cve
cve

CVE-2012-1780

SQL injection vulnerability in search.php in SocialCMS 1.0.5 allows remote attackers to execute arbitrary SQL commands via the category...

8.7AI Score

0.004EPSS

2012-03-19 06:55 PM
21