Vulnerabilities > Auracms > Auracms > 1.3

DATE CVE VULNERABILITY TITLE RISK
2014-02-11 CVE-2014-1401 SQL Injection vulnerability in Auracms
Multiple SQL injection vulnerabilities in AuraCMS 2.3 and earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) search parameter to mod/content/content.php or (2) CLIENT_IP, (3) X_FORWARDED_FOR, (4) X_FORWARDED, (5) FORWARDED_FOR, or (6) FORWARDED HTTP header to index.php.
network
low complexity
auracms CWE-89
6.5
2007-09-14 CVE-2007-4886 Code Injection vulnerability in Auracms
Incomplete blacklist vulnerability in index.php in AuraCMS 1.x and probably 2.x allows remote attackers to execute arbitrary PHP code via a (1) UNC share pathname, or a (2) ftp, (3) ftps, or (4) ssh2.sftp URL, in the pilih parameter, for which PHP remote file inclusion is blocked only for http URLs.
network
auracms CWE-94
6.8