Vulnerabilities > Basic CMS > Sweetrice > 0.4.0

DATE CVE VULNERABILITY TITLE RISK
2009-12-08 CVE-2009-4231 Path Traversal vulnerability in Basic-Cms Sweetrice
Directory traversal vulnerability in as/lib/plugins.php in SweetRice 0.5.3 and earlier allows remote attackers to include and execute arbitrary local files via ..
network
low complexity
basic-cms CWE-22
7.5
2009-12-07 CVE-2009-4224 Improper Input Validation vulnerability in Basic-Cms Sweetrice
Multiple PHP remote file inclusion vulnerabilities in SweetRice 0.5.4, 0.5.3, and earlier allow remote attackers to execute arbitrary PHP code via a URL in the root_dir parameter to (1) _plugin/subscriber/inc/post.php and (2) as/lib/news_modify.php.
network
basic-cms CWE-20
6.8