Vulnerabilities > Adaptcms

DATE CVE VULNERABILITY TITLE RISK
2012-08-23 CVE-2011-5108 Cross-Site Scripting vulnerability in Adaptcms 2.0.0/2.0.1
Cross-site scripting (XSS) vulnerability in config.php in AdaptCMS 2.0.0 and 2.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
adaptcms CWE-79
4.3
2011-09-23 CVE-2011-3698 Information Exposure vulnerability in Adaptcms 2.0.2
AdaptCMS 2.0.2 Beta allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by inc/poll_vote.php and certain other files.
network
low complexity
adaptcms CWE-200
5.0
2009-02-11 CVE-2009-0527 Code Injection vulnerability in Adaptcms 1.4
PHP remote file inclusion vulnerability in plugins/rss_importer_functions.php in AdaptCMS Lite 1.4 allows remote attackers to execute arbitrary PHP code via a URL in the sitepath parameter.
network
adaptcms CWE-94
6.8
2009-02-11 CVE-2009-0526 Cross-Site Scripting vulnerability in Adaptcms 1.4
Multiple cross-site scripting (XSS) vulnerabilities in index.php in AdaptCMS Lite 1.4 allow remote attackers to inject arbitrary web script or HTML via the (1) url and (2) acuparam parameters, and (3) the URI.
network
adaptcms CWE-79
4.3
2008-10-09 CVE-2008-4524 SQL Injection vulnerability in Adaptcms 1.3
SQL injection vulnerability in the "Check User" feature (includes/check_user.php) in AdaptCMS Lite and AdaptCMS Pro 1.3 allows remote attackers to execute arbitrary SQL commands via the user_name parameter.
network
low complexity
adaptcms CWE-89
7.5