Vulnerabilities > Apprain > Apprain > 0.1.5

DATE CVE VULNERABILITY TITLE RISK
2013-11-14 CVE-2013-6058 SQL Injection vulnerability in Apprain
SQL injection vulnerability in appRain CMF 3.0.2 and earlier allows remote attackers to execute arbitrary SQL commands via the PATH_INFO to blog-by-cat/.
network
low complexity
apprain CWE-89
7.5
2012-10-25 CVE-2011-5229 SQL Injection vulnerability in Apprain 0.1.5
SQL injection vulnerability in quickstart/profile/index.php in the Forum module in appRain CMF 0.1.5 allows remote attackers to execute arbitrary SQL commands via the PATH_INFO.
network
low complexity
apprain CWE-89
7.5
2012-10-25 CVE-2011-5228 Cross-Site Scripting vulnerability in Apprain 0.1.5
Cross-site scripting (XSS) vulnerability in the Search module (quickstart/search) in appRain CMF 0.1.5 allows remote attackers to inject arbitrary web script or HTML via the ss parameter.
network
apprain CWE-79
4.3
2012-10-06 CVE-2012-1153 Remote Arbitrary File Upload vulnerability in appRain CMF 'uploadify.php'
Unrestricted file upload vulnerability in addons/uploadify/uploadify.php in appRain CMF 0.1.5 and earlier allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in the uploads directory.
network
apprain
6.8