Vulnerabilities > Enanocms

DATE CVE VULNERABILITY TITLE RISK
2011-04-07 CVE-2010-4781 Information Exposure vulnerability in Enanocms Enano CMS
index.php in Enano CMS 1.1.7pl1, and possibly other versions before 1.1.8, 1.0.6pl3, and 1.1.7pl2, allows remote attackers to obtain sensitive information via a crafted title parameter, which reveals the installation path in an error message.
network
low complexity
enanocms CWE-200
5.0
2011-04-07 CVE-2010-4780 SQL Injection vulnerability in Enanocms Enano CMS
SQL injection vulnerability in the check_banlist function in includes/sessions.php in Enano CMS 1.1.7pl1; 1.0.6pl2; and possibly other versions before 1.1.8, 1.0.6pl3, and 1.1.7pl2 allows remote attackers to execute arbitrary SQL commands via the email parameter to index.php.
network
low complexity
enanocms CWE-89
7.5
2010-02-02 CVE-2010-0471 SQL Injection vulnerability in Enanocms
SQL injection vulnerability in the comment submission interface (includes/comment.php) in Enano CMS before 1.0.6pl1 allows remote attackers to execute arbitrary SQL commands via unspecified parameters.
network
low complexity
enanocms CWE-89
7.5