Lucene search

K

V-cms Security Vulnerabilities

cve
cve

CVE-2011-4827

Multiple cross-site scripting (XSS) vulnerabilities in AutoSec Tools V-CMS 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) p parameter to redirect.php and (2) box parameter to includes/TrueColorPicker/index.php, which is not properly handled in...

5.9AI Score

0.003EPSS

2011-12-15 03:57 AM
19
cve
cve

CVE-2011-4828

Unrestricted file upload vulnerability in includes/inline_image_upload.php in AutoSec Tools V-CMS 1.0 allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in...

7.7AI Score

0.95EPSS

2011-12-15 03:57 AM
118
cve
cve

CVE-2011-4826

SQL injection vulnerability in session.php in AutoSec Tools V-CMS 1.0 allows remote attackers to execute arbitrary SQL commands via the user parameter to process.php. NOTE: some of these details are obtained from third party...

8.7AI Score

0.002EPSS

2011-12-15 03:57 AM
24