Vulnerabilities > Ddsn > CM3 Acora Content Management System

DATE CVE VULNERABILITY TITLE RISK
2014-06-06 CVE-2013-4728 Information Exposure vulnerability in Ddsn CM3 Acora Content Management System
DDSN Interactive cm3 Acora CMS 6.0.6/1a, 6.0.2/1a, 5.5.7/12b, 5.5.0/1b-p1, and possibly other versions, allows remote attackers to obtain sensitive information via a ..
network
low complexity
ddsn CWE-200
5.0
2014-06-06 CVE-2013-4727 Information Exposure vulnerability in Ddsn CM3 Acora Content Management System
DDSN Interactive cm3 Acora CMS 6.0.6/1a, 6.0.2/1a, 5.5.7/12b, 5.5.0/1b-p1, and possibly other versions, allows remote attackers to obtain sensitive information via a request to Admin/top.aspx.
network
low complexity
ddsn CWE-200
5.0
2014-06-06 CVE-2013-4725 Information Exposure vulnerability in Ddsn CM3 Acora Content Management System
DDSN Interactive cm3 Acora CMS 6.0.6/1a, 6.0.2/1a, 5.5.7/12b, 5.5.0/1b-p1, and possibly other versions, does not set the secure flag for an unspecified cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.
network
low complexity
ddsn CWE-200
5.0
2014-06-06 CVE-2013-4724 Information Exposure vulnerability in Ddsn CM3 Acora Content Management System
DDSN Interactive cm3 Acora CMS 6.0.6/1a, 6.0.2/1a, 5.5.7/12b, 5.5.0/1b-p1, and possibly other versions, does not include the HTTPOnly flag in a Set-Cookie header for an unspecified cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie.
network
low complexity
ddsn CWE-200
5.0
2014-04-25 CVE-2013-4726 Cross-Site Request Forgery (CSRF) vulnerability in Ddsn CM3 Acora Content Management System
Cross-site request forgery (CSRF) vulnerability in DDSN Interactive cm3 Acora CMS 6.0.6/1a, 6.0.2/1a, 5.5.7/12b, 5.5.0/1b-p1, and possibly other versions, allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
network
ddsn CWE-352
6.8
2014-04-25 CVE-2013-4723 Improper Input Validation vulnerability in Ddsn CM3 Acora Content Management System
Open redirect vulnerability in DDSN Interactive cm3 Acora CMS 6.0.6/1a, 6.0.2/1a, 5.5.7/12b, 5.5.0/1b-p1, and possibly other versions allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the l parameter to track.aspx.
network
ddsn CWE-20
5.8
2014-04-25 CVE-2013-4722 Cross-Site Scripting vulnerability in Ddsn CM3 Acora Content Management System
Multiple cross-site scripting (XSS) vulnerabilities in Admin/login/default.asp in DDSN Interactive cm3 Acora CMS 6.0.6/1a, 6.0.2/1a, 5.5.7/12b, 5.5.0/1b-p1, and possibly other versions allow remote attackers to inject arbitrary web script or HTML via the (1) username, (2) url, (3) qstr parameter.
network
ddsn CWE-79
4.3