Lucene search

K

The-ghost Security Vulnerabilities

cve
cve

CVE-2010-1066

AR Web Content Manager (AWCM) 2.1 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for...

6.5AI Score

0.005EPSS

2010-03-23 06:30 PM
23
cve
cve

CVE-2009-3218

SQL injection vulnerability in control/login.php in AR Web Content Manager (AWCM) 2.1, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the username...

8.4AI Score

0.001EPSS

2009-09-16 07:30 PM
24
cve
cve

CVE-2009-3219

Directory traversal vulnerability in a.php in AR Web Content Manager (AWCM) 2.1, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the a...

7.1AI Score

0.005EPSS

2009-09-16 07:30 PM
22