Lucene search

K

Adaptcms Security Vulnerabilities

cve
cve

CVE-2011-3698

AdaptCMS 2.0.2 Beta allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by inc/poll_vote.php and certain other...

6.3AI Score

0.003EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2011-5108

Cross-site scripting (XSS) vulnerability in config.php in AdaptCMS 2.0.0 and 2.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2012-08-23 08:55 PM
19
cve
cve

CVE-2009-0527

PHP remote file inclusion vulnerability in plugins/rss_importer_functions.php in AdaptCMS Lite 1.4 allows remote attackers to execute arbitrary PHP code via a URL in the sitepath...

7.8AI Score

0.006EPSS

2009-02-11 08:30 PM
20
cve
cve

CVE-2009-0526

Multiple cross-site scripting (XSS) vulnerabilities in index.php in AdaptCMS Lite 1.4 allow remote attackers to inject arbitrary web script or HTML via the (1) url and (2) acuparam parameters, and (3) the...

5.9AI Score

0.002EPSS

2009-02-11 08:30 PM
26
cve
cve

CVE-2008-4524

SQL injection vulnerability in the "Check User" feature (includes/check_user.php) in AdaptCMS Lite and AdaptCMS Pro 1.3 allows remote attackers to execute arbitrary SQL commands via the user_name...

8.4AI Score

0.005EPSS

2008-10-09 06:14 PM
25