Vulnerabilities > Exponentcms > Exponent CMS > 2.3.9

DATE CVE VULNERABILITY TITLE RISK
2016-11-03 CVE-2016-7453 SQL Injection vulnerability in Exponentcms Exponent CMS
The Pixidou Image Editor in Exponent CMS prior to v2.3.9 patch 2 could be used to perform an fid SQL Injection.
network
low complexity
exponentcms CWE-89
7.5
2016-11-03 CVE-2016-7452 Unrestricted Upload of File with Dangerous Type vulnerability in Exponentcms Exponent CMS
The Pixidou Image Editor in Exponent CMS prior to v2.3.9 patch 2 could be used to upload a malicious file to any folder on the site via a cpi directory traversal.
network
low complexity
exponentcms CWE-434
5.0