Vulnerabilities > Acidcat > Acidcat

DATE CVE VULNERABILITY TITLE RISK
2005-12-20 CVE-2005-4371 Input Validation vulnerability in Acidcat CMS
Acidcat 2.1.13 and earlier stores the database under the web root with insufficient access control, which allows remote attackers to obtain sensitive information via a request to databases/acidcat.mdb.
network
low complexity
acidcat
5.0
2005-12-20 CVE-2005-4370 Input Validation vulnerability in Acidcat CMS
SQL injection vulnerability in main_content.asp in Acidcat 2.1.13 and earlier allows remote attackers to execute arbitrary SQL commands via the ID parameter to default.asp.
network
low complexity
acidcat
7.5