Vulnerabilities > Acidcat

DATE CVE VULNERABILITY TITLE RISK
2012-01-29 CVE-2012-0933 Cross-Site Scripting vulnerability in Acidcat CMS 3.5.1/3.5.2/3.5.6
Multiple cross-site scripting (XSS) vulnerabilities in Acidcat CMS 3.5.1, 3.5.2, 3.5.6, and possibly earlier allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) admin_colors.asp, (2) admin_config.asp, and (3) admin_cat_add.asp in admin/.
network
high complexity
acidcat CWE-79
2.6
2010-03-16 CVE-2010-0984 Permissions, Privileges, and Access Controls vulnerability in Acidcat CMS
Acidcat CMS 3.5.3 and earlier stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database containing credentials via a direct request for databases/acidcat_3.mdb.
network
low complexity
acidcat CWE-264
5.0
2010-03-16 CVE-2010-0976 Permissions, Privileges, and Access Controls vulnerability in Acidcat CMS
Acidcat CMS 3.5.x does not prevent access to install.asp after installation finishes, which might allow remote attackers to restart the installation process and have unspecified other impact via requests to install.asp and other install_*.asp scripts.
network
low complexity
acidcat CWE-264
7.5
2008-04-27 CVE-2008-1993 Permissions, Privileges, and Access Controls vulnerability in Acidcat CMS 3.4.1
Acidcat CMS 3.4.1 does not restrict access to the FCKEditor component, which allows remote attackers to upload arbitrary files.
network
low complexity
acidcat CWE-264
7.5
2008-04-27 CVE-2008-1992 Permissions, Privileges, and Access Controls vulnerability in Acidcat CMS 3.4.1
Acidcat CMS 3.4.1 does not properly restrict access to (1) default_mail_aspemail.asp, (2) default_mail_cdosys.asp or (3) default_mail_jmail.asp, which allows remote attackers to bypass restrictions and relay email messages with modified From, FromName, and To fields.
network
low complexity
acidcat CWE-264
7.5
2008-04-27 CVE-2008-1991 Cross-Site Scripting vulnerability in Acidcat CMS 3.4.1
Cross-site scripting (XSS) vulnerability in admin_colors_swatch.asp in Acidcat CMS 3.4.1 allows remote attackers to inject arbitrary web script or HTML via the field parameter.
network
acidcat CWE-79
4.3
2008-04-27 CVE-2008-1990 SQL Injection vulnerability in Acidcat CMS 3.4.1
Multiple SQL injection vulnerabilities in Acidcat CMS 3.4.1 allow remote attackers to execute arbitrary SQL commands via the (1) cID parameter to default.asp and the (2) username parameter to main_login2.asp.
network
low complexity
acidcat CWE-89
7.5
2005-12-20 CVE-2005-4371 Input Validation vulnerability in Acidcat CMS
Acidcat 2.1.13 and earlier stores the database under the web root with insufficient access control, which allows remote attackers to obtain sensitive information via a request to databases/acidcat.mdb.
network
low complexity
acidcat
5.0
2005-12-20 CVE-2005-4370 Input Validation vulnerability in Acidcat CMS
SQL injection vulnerability in main_content.asp in Acidcat 2.1.13 and earlier allows remote attackers to execute arbitrary SQL commands via the ID parameter to default.asp.
network
low complexity
acidcat
7.5