Vulnerabilities > Basic CMS > Sweetrice

DATE CVE VULNERABILITY TITLE RISK
2015-01-03 CVE-2010-5318 Credentials Management vulnerability in Basic-Cms Sweetrice 0.6.7.1
The password-reset feature in as/index.php in SweetRice CMS before 0.6.7.1 allows remote attackers to modify the administrator's password by specifying the administrator's e-mail address in the email parameter.
network
basic-cms CWE-255
4.3
2015-01-03 CVE-2010-5317 SQL Injection vulnerability in Basic-Cms Sweetrice 0.6.7.1
Multiple SQL injection vulnerabilities in index.php in SweetRice CMS before 0.6.7.1 allow remote attackers to execute arbitrary SQL commands via (1) the file_name parameter in an attachment action, (2) the post parameter in a show_comment action, (3) the sys-name parameter in an rssfeed action, or (4) the sys-name parameter in a view action.
network
low complexity
basic-cms CWE-89
7.5
2015-01-03 CVE-2010-5316 Cross-site Scripting vulnerability in Basic-Cms Sweetrice 0.6.7.1
Cross-site scripting (XSS) vulnerability in as/index.php in SweetRice CMS before 0.6.7.1 allows remote attackers to inject arbitrary web script or HTML via a top_height cookie.
network
basic-cms CWE-79
4.3
2011-09-24 CVE-2011-3804 Information Exposure vulnerability in Basic-Cms Sweetrice 0.7.1
SweetRice 0.7.1 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by _plugin/tiny_mce/plugins/advimage/images.php.
network
low complexity
basic-cms CWE-200
5.0
2009-12-08 CVE-2009-4231 Path Traversal vulnerability in Basic-Cms Sweetrice
Directory traversal vulnerability in as/lib/plugins.php in SweetRice 0.5.3 and earlier allows remote attackers to include and execute arbitrary local files via ..
network
low complexity
basic-cms CWE-22
7.5
2009-12-07 CVE-2009-4224 Improper Input Validation vulnerability in Basic-Cms Sweetrice
Multiple PHP remote file inclusion vulnerabilities in SweetRice 0.5.4, 0.5.3, and earlier allow remote attackers to execute arbitrary PHP code via a URL in the root_dir parameter to (1) _plugin/subscriber/inc/post.php and (2) as/lib/news_modify.php.
network
basic-cms CWE-20
6.8