Lucene search

K

Tomatocms Security Vulnerabilities

cve
cve

CVE-2010-2281

Multiple cross-site scripting (XSS) vulnerabilities in index.php in TomatoCMS 2.0.6 allow remote attackers to inject arbitrary web script or HTML via the (1) keyword or (2) bannerid parameter in conjunction with a /admin/ad/banner/list PATH_INFO; and allow remote authenticated users, with certain.....

5.5AI Score

0.001EPSS

2022-10-03 04:21 PM
17
cve
cve

CVE-2010-2282

Cross-site request forgery (CSRF) vulnerability in TomatoCMS 2.0.6 allows remote attackers to hijack the authentication of administrators for requests that change the administrative...

7.3AI Score

0.001EPSS

2022-10-03 04:21 PM
19
cve
cve

CVE-2010-1514

Unrestricted file upload vulnerability in TomatoCMS 2.0.6 and earlier allows remote authenticated users, with certain privileges, to execute arbitrary PHP code by uploading an image file, and then accessing it via a direct request to the file in an unspecified...

7.5AI Score

0.004EPSS

2022-10-03 04:21 PM
22
cve
cve

CVE-2010-1515

Multiple cross-site scripting (XSS) vulnerabilities in index.php in TomatoCMS 2.0.6 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) keyword or (2) article-id parameter in conjunction with a /admin/news/article/list PATH_INFO; the (3) keyword parameter in...

5.9AI Score

0.002EPSS

2022-10-03 04:20 PM
24
cve
cve

CVE-2010-1995

Multiple cross-site scripting (XSS) vulnerabilities in index.php in TomatoCMS before 2.0.5 allow remote authenticated users, with "Add new article" privileges, to inject arbitrary web script or HTML via the (1) title, (2) subTitle, and (3) author parameters in conjunction with a...

5.5AI Score

0.001EPSS

2010-05-20 05:30 PM
24
cve
cve

CVE-2010-1996

Multiple cross-site scripting (XSS) vulnerabilities in index.php in TomatoCMS before 2.0.5 allow remote authenticated users, with certain creation privileges, to inject arbitrary web script or HTML via the (1) content parameter in conjunction with a /admin/poll/add PATH_INFO, the (2) meta...

5.5AI Score

0.001EPSS

2010-05-20 05:30 PM
18
cve
cve

CVE-2010-1994

SQL injection vulnerability in index.php in TomatoCMS before 2.0.5 allows remote attackers to execute arbitrary SQL commands via the q parameter in conjunction with a /news/search...

8.6AI Score

0.002EPSS

2010-05-20 05:30 PM
23