Vulnerabilities > Exponentcms > Exponent CMS > 2.3.6

DATE CVE VULNERABILITY TITLE RISK
2016-11-11 CVE-2016-9272 SQL Injection vulnerability in Exponentcms Exponent CMS
A Blind SQL Injection Vulnerability in Exponent CMS through 2.4.0, with the rerank array parameter, can lead to site database information disclosure and denial of service.
network
low complexity
exponentcms CWE-89
6.4
2016-11-03 CVE-2016-7453 SQL Injection vulnerability in Exponentcms Exponent CMS
The Pixidou Image Editor in Exponent CMS prior to v2.3.9 patch 2 could be used to perform an fid SQL Injection.
network
low complexity
exponentcms CWE-89
7.5
2016-11-03 CVE-2016-7452 Unrestricted Upload of File with Dangerous Type vulnerability in Exponentcms Exponent CMS
The Pixidou Image Editor in Exponent CMS prior to v2.3.9 patch 2 could be used to upload a malicious file to any folder on the site via a cpi directory traversal.
network
low complexity
exponentcms CWE-434
5.0
2016-11-03 CVE-2016-7095 Unrestricted Upload of File with Dangerous Type vulnerability in Exponentcms Exponent CMS
Exponent CMS before 2.3.9 is vulnerable to an attacker uploading a malicious script file using redirection to place the script in an unprotected folder, one allowing script execution.
network
low complexity
exponentcms CWE-434
7.5