Vulnerabilities > Auracms

DATE CVE VULNERABILITY TITLE RISK
2008-02-13 CVE-2008-0735 SQL Injection vulnerability in Auracms 2.2
SQL injection vulnerability in mod/gallery/ajax/gallery_data.php in AuraCMS 2.2 allows remote attackers to execute arbitrary SQL commands via the albums parameter.
network
low complexity
auracms CWE-89
critical
10.0
2008-01-23 CVE-2008-0390 Code Injection vulnerability in Auracms and MOD Block Statistik
stat.php in AuraCMS 1.62, and Mod Block Statistik for AuraCMS, allows remote attackers to inject arbitrary PHP code into online.db.txt via the X-Forwarded-For HTTP header in a stat action to index.php, and execute online.db.txt via a certain request to index.php.
network
low complexity
auracms CWE-94
7.5
2007-12-28 CVE-2007-6552 Path Traversal vulnerability in Auracms 2.2
Directory traversal vulnerability in index.php in AuraCMS 2.2 allows remote authenticated users to include and execute arbitrary local files via a ..
network
auracms CWE-22
6.0
2007-09-17 CVE-2007-4908 Path Traversal vulnerability in Auracms
Directory traversal vulnerability in index.php in AuraCMS 2.1 and earlier allows remote attackers to include and execute arbitrary local files via a ..
network
low complexity
auracms CWE-22
7.5
2007-09-17 CVE-2007-4905 Improper Input Validation vulnerability in Auracms 2.1
Unrestricted file upload vulnerability in mod/contak.php in AuraCMS 2.1 allows remote attackers to upload and execute arbitrary PHP files via the image parameter, which places a file under files/.
network
low complexity
auracms CWE-20
7.5
2007-09-14 CVE-2007-4886 Code Injection vulnerability in Auracms
Incomplete blacklist vulnerability in index.php in AuraCMS 1.x and probably 2.x allows remote attackers to execute arbitrary PHP code via a (1) UNC share pathname, or a (2) ftp, (3) ftps, or (4) ssh2.sftp URL, in the pilih parameter, for which PHP remote file inclusion is blocked only for http URLs.
network
auracms CWE-94
6.8
2007-09-11 CVE-2007-4804 SQL Injection vulnerability in Auracms 1.5Rc
Multiple SQL injection vulnerabilities in AuraCMS 1.5rc allow remote attackers to execute arbitrary SQL commands via the id parameter in (1) hal.php, (2) cetak.php, (3) lihat.php, (4) pesan.php, and (5) teman.php, different vectors than CVE-2007-4171.
network
low complexity
auracms CWE-89
7.5
2007-08-07 CVE-2007-4171 SQL Injection vulnerability in auraCMS Forum Module Pilih.ASP
SQL injection vulnerability in komentar.php in the Forum Module for auraCMS (Modul Forum Sederhana) allows remote attackers to execute arbitrary SQL commands via the id parameter to the default URI.
network
low complexity
auracms
7.5