Vulnerabilities > Aas9

DATE CVE VULNERABILITY TITLE RISK
2015-02-06 CVE-2015-1442 SQL Injection vulnerability in Aas9 Zerocms 1.0/1.3.2/1.3.3
SQL injection vulnerability in views/zero_transact_user.php in the administrative backend in ZeroCMS 1.3.3, 1.3.2, and earlier allows remote authenticated users to execute arbitrary SQL commands via the user_id parameter in a Modify Account action.
network
low complexity
aas9 CWE-89
7.5
2014-07-29 CVE-2014-4710 Cross-Site Scripting vulnerability in Aas9 Zerocms 1.0
Cross-site scripting (XSS) vulnerability in zero_user_account.php in ZeroCMS 1.0 allows remote attackers to inject arbitrary web script or HTML via the Full Name field.
network
aas9 CWE-79
4.3
2014-07-09 CVE-2014-4194 SQL Injection vulnerability in Aas9 Zerocms 1.0
SQL injection vulnerability in zero_transact_article.php in ZeroCMS 1.0 allows remote attackers to execute arbitrary SQL commands via the article_id parameter in a Submit Comment action.
network
low complexity
aas9 CWE-89
7.5
2014-07-03 CVE-2014-4195 Cross-Site Scripting vulnerability in Aas9 Zerocms 1.0
Cross-site scripting (XSS) vulnerability in zero_view_article.php in ZeroCMS 1.0 allows remote attackers to inject arbitrary web script or HTML via the article_id parameter.
network
aas9 CWE-79
4.3
2014-06-11 CVE-2014-4034 SQL Injection vulnerability in Aas9 Zerocms 1.0
SQL injection vulnerability in zero_view_article.php in ZeroCMS 1.0 allows remote attackers to execute arbitrary SQL commands via the article_id parameter.
network
low complexity
aas9 CWE-89
7.5