Lucene search

K

Auracms Security Vulnerabilities

cve
cve

CVE-2018-15199

AuraCMS 2.3 allows XSS via a Bukutamu -> AddGuestbook...

5.4CVSS

5.2AI Score

0.001EPSS

2022-10-03 04:22 PM
17
cve
cve

CVE-2010-4774

SQL injection vulnerability in pdf.php in AuraCMS 1.62 allows remote attackers to execute arbitrary SQL commands via the id parameter, a different vector than CVE-2007-4804 and...

8.5AI Score

0.009EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2014-3975

Absolute path traversal vulnerability in filemanager.php in AuraCMS 3.0 allows remote attackers to list a directory via a full pathname in the viewdir...

6.8AI Score

0.01EPSS

2022-10-03 04:20 PM
19
cve
cve

CVE-2014-3974

Cross-site scripting (XSS) vulnerability in filemanager.php in AuraCMS 3.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the viewdir...

5.9AI Score

0.018EPSS

2022-10-03 04:20 PM
23
cve
cve

CVE-2018-16338

An issue was discovered in AuraCMS 2.3. There is a CSRF vulnerability that can change the administrator's password via admin.php?mod=users and subsequently add a page or menu, or submit a...

8.8CVSS

8.7AI Score

0.001EPSS

2018-09-02 06:29 PM
18
cve
cve

CVE-2014-1401

Multiple SQL injection vulnerabilities in AuraCMS 2.3 and earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) search parameter to mod/content/content.php or (2) CLIENT_IP, (3) X_FORWARDED_FOR, (4) X_FORWARDED, (5) FORWARDED_FOR, or (6) FORWARDED HTTP header to...

8.2AI Score

0.003EPSS

2014-02-11 05:55 PM
22
cve
cve

CVE-2008-3203

js/pages/pages_data.php in AuraCMS 2.2 through 2.2.2 does not perform authentication, which allows remote attackers to add, edit, and delete web content via a modified id...

6.7AI Score

0.042EPSS

2008-07-17 01:41 PM
16
cve
cve

CVE-2008-1715

SQL injection vulnerability in content/user.php in AuraCMS 2.2.1 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the country...

8.4AI Score

0.001EPSS

2008-04-09 09:05 PM
15
cve
cve

CVE-2008-1398

SQL injection vulnerability in online.php in AuraCMS 2.0 through 2.2.1 allows remote attackers to execute arbitrary SQL commands via the X-Forwarded-For field (HTTP_X_FORWARDED_FOR environment variable) in an HTTP...

8.4AI Score

0.001EPSS

2008-03-20 10:44 AM
17
cve
cve

CVE-2008-0811

Multiple SQL injection vulnerabilities in AuraCMS 1.62 allow remote attackers to execute arbitrary SQL commands via (1) the kid parameter to (a) mod/dl.php or (b) mod/links.php, and (2) the query parameter to...

8.5AI Score

0.001EPSS

2008-02-19 02:00 AM
16
cve
cve

CVE-2008-0735

SQL injection vulnerability in mod/gallery/ajax/gallery_data.php in AuraCMS 2.2 allows remote attackers to execute arbitrary SQL commands via the albums...

8.4AI Score

0.001EPSS

2008-02-13 01:00 AM
23
cve
cve

CVE-2008-0390

stat.php in AuraCMS 1.62, and Mod Block Statistik for AuraCMS, allows remote attackers to inject arbitrary PHP code into online.db.txt via the X-Forwarded-For HTTP header in a stat action to index.php, and execute online.db.txt via a certain request to...

7.2AI Score

0.013EPSS

2008-01-23 02:00 AM
19
cve
cve

CVE-2007-6552

Directory traversal vulnerability in index.php in AuraCMS 2.2 allows remote authenticated users to include and execute arbitrary local files via a .. (dot dot) in the act parameter, possibly involving the news pilih component; as demonstrated by including admin/admin_users.php to bypass a...

6.9AI Score

0.006EPSS

2007-12-28 12:46 AM
27
cve
cve

CVE-2007-4908

Directory traversal vulnerability in index.php in AuraCMS 2.1 and earlier allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the pilih...

7.1AI Score

0.007EPSS

2007-09-17 04:17 PM
22
cve
cve

CVE-2007-4905

Unrestricted file upload vulnerability in mod/contak.php in AuraCMS 2.1 allows remote attackers to upload and execute arbitrary PHP files via the image parameter, which places a file under...

7.4AI Score

0.014EPSS

2007-09-17 04:17 PM
16
cve
cve

CVE-2007-4886

Incomplete blacklist vulnerability in index.php in AuraCMS 1.x and probably 2.x allows remote attackers to execute arbitrary PHP code via a (1) UNC share pathname, or a (2) ftp, (3) ftps, or (4) ssh2.sftp URL, in the pilih parameter, for which PHP remote file inclusion is blocked only for http...

7.6AI Score

0.01EPSS

2007-09-14 12:17 AM
18
cve
cve

CVE-2007-4804

Multiple SQL injection vulnerabilities in AuraCMS 1.5rc allow remote attackers to execute arbitrary SQL commands via the id parameter in (1) hal.php, (2) cetak.php, (3) lihat.php, (4) pesan.php, and (5) teman.php, different vectors than CVE-2007-4171. NOTE: the scripts may be accessed through...

8.3AI Score

0.009EPSS

2007-09-11 06:17 PM
19
cve
cve

CVE-2007-4171

SQL injection vulnerability in komentar.php in the Forum Module for auraCMS (Modul Forum Sederhana) allows remote attackers to execute arbitrary SQL commands via the id parameter to the default URI. NOTE: some of these details are obtained from third party...

8.3AI Score

0.009EPSS

2007-08-07 10:17 AM
30