Vulnerabilities > Autosectools

DATE CVE VULNERABILITY TITLE RISK
2011-12-15 CVE-2011-4828 Code Injection vulnerability in Autosectools V-Cms 1.0
Unrestricted file upload vulnerability in includes/inline_image_upload.php in AutoSec Tools V-CMS 1.0 allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in temp/.
network
low complexity
autosectools CWE-94
7.5
2011-12-15 CVE-2011-4827 Cross-Site Scripting vulnerability in Autosectools V-Cms 1.0
Multiple cross-site scripting (XSS) vulnerabilities in AutoSec Tools V-CMS 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) p parameter to redirect.php and (2) box parameter to includes/TrueColorPicker/index.php, which is not properly handled in includes/TrueColorPicker/class.TrueColorPicker.php.
4.3
2011-12-15 CVE-2011-4826 SQL Injection vulnerability in Autosectools V-Cms 1.0
SQL injection vulnerability in session.php in AutoSec Tools V-CMS 1.0 allows remote attackers to execute arbitrary SQL commands via the user parameter to process.php.
6.8