Vulnerabilities > DIY CMS

DATE CVE VULNERABILITY TITLE RISK
2013-01-24 CVE-2012-6519 SQL Injection vulnerability in Diy-Cms 1.0
SQL injection vulnerability in modules/poll/index.php in DIY-CMS 1.0 allows remote attackers to execute arbitrary SQL commands via the start parameter to mod.php.
network
low complexity
diy-cms CWE-89
7.5
2013-01-24 CVE-2012-6518 Cross-Site Request Forgery (CSRF) vulnerability in Diy-Cms 1.0
Cross-site request forgery (CSRF) vulnerability in mod.php in DiY-CMS 1.0 allows remote attackers to hijack the authentication of administrators for requests that create a poll via an add action to the poll module.
network
diy-cms CWE-352
6.8
2013-01-24 CVE-2012-6517 Cross-Site Scripting vulnerability in Diy-Cms 1.0
Multiple cross-site scripting (XSS) vulnerabilities in DiY-CMS 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) question parameter to in /modules/poll/add.php or (2) question or (3) answer parameter to modules/poll/edit.php.
network
diy-cms CWE-79
4.3
2012-08-31 CVE-2011-5140 SQL Injection vulnerability in Diy-Cms Blog 1.0
Multiple SQL injection vulnerabilities in the blog module 1.0 for DiY-CMS allow remote attackers to execute arbitrary SQL commands via the (1) start parameter to (a) tags.php, (b) list.php, (c) index.php, (d) main_index.php, (e) viewpost.php, (f) archive.php, (g) control/approve_comments.php, (h) control/approve_posts.php, and (i) control/viewcat.php; and the (2) month and (3) year parameters to archive.php.
network
low complexity
diy-cms CWE-89
7.5
2010-09-03 CVE-2010-3206 Code Injection vulnerability in Diy-Cms 1.0
Multiple PHP remote file inclusion vulnerabilities in DiY-CMS 1.0 allow remote attackers to execute arbitrary PHP code via a URL in the (1) lang parameter to modules/guestbook/blocks/control.block.php, (2) main_module parameter to index.php, and (3) getFile parameter to includes/general.functions.php.
network
low complexity
diy-cms CWE-94
7.5