Vulnerabilities > EZ > EZ Publish

DATE CVE VULNERABILITY TITLE RISK
2006-03-01 CVE-2006-0938 Cross-Site Scripting vulnerability in EZ Publish
Cross-site scripting (XSS) vulnerability in eZ publish 3.7.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the RefererURL parameter.
network
ez CWE-79
4.3
2005-12-31 CVE-2005-4857 Resource Management Errors vulnerability in EZ Publish
eZ publish 3.5 before 3.5.7, 3.6 before 3.6.5, 3.7 before 3.7.3, and 3.8 before 20051128 allows remote authenticated users to cause a denial of service (Apache httpd segmentation fault) via a request to content/advancedsearch.php with an empty SearchContentClassID parameter, reportedly related to a "memory addressing error".
network
low complexity
ez CWE-399
4.0
2005-12-31 CVE-2005-4856 Data Processing Errors vulnerability in EZ Publish
The admin interface in eZ publish 3.5 before 3.5.7, 3.6 before 3.6.5, 3.7 before 3.7.3, and 3.8 before 20051110 does not properly handle authorization errors, which allows remote attackers to obtain sensitive information and see the admin pagelayout and associated templates via a request with (1) "anything after the url" or (2) a "wrong url".
network
low complexity
ez CWE-19
5.0
2005-12-31 CVE-2005-4855 Permissions, Privileges, and Access Controls vulnerability in EZ Publish
Unrestricted file upload vulnerability in eZ publish 3.5 before 3.5.5, 3.6 before 3.6.2, 3.7 before 3.7.0rc2, and 3.8 before 20050922 does not restrict Image datatype uploads to image content types, which allows remote authenticated users to upload certain types of files, as demonstrated by .js files, which may enable cross-site scripting (XSS) attacks or other attacks.
network
ez CWE-264
3.5
2005-12-31 CVE-2005-4854 Permissions, Privileges, and Access Controls vulnerability in EZ Publish
eZ publish 3.5 through 3.7 before 20050830 does not use a folder's read permissions to restrict notifications, which allows remote authenticated users to obtain sensitive information about changes to content in arbitrary folders.
network
low complexity
ez CWE-264
5.0
2005-12-31 CVE-2005-4853 Permissions, Privileges, and Access Controls vulnerability in EZ Publish
The default configuration of the forum package in eZ publish 3.5 before 3.5.5, 3.6 before 3.6.2, 3.7 before 3.7.0rc2, and 3.8 before 20050818 does not restrict edit permissions to a posting's owner, which allows remote authenticated users to edit arbitrary postings.
network
low complexity
ez CWE-264
critical
9.4
2005-12-31 CVE-2005-4852 Permissions, Privileges, and Access Controls vulnerability in EZ Publish
The siteaccess URIMatching implementation in eZ publish 3.5 through 3.8 before 20050812 converts all non-alphanumeric characters in a URI to '_' (underscore), which allows remote attackers to bypass access restrictions by inserting certain characters in a URI, as demonstrated by a request for /admin:de, which matches a rule allowing only /admin_de to access /admin.
network
low complexity
ez CWE-264
5.0
2005-12-31 CVE-2005-4851 Improper Authentication vulnerability in EZ Publish
eZ publish 3.4.4 through 3.7 before 20050722 applies certain permissions on the node level, which allows remote authenticated users to bypass the original permissions on embedded objects in XML fields and read these objects.
network
low complexity
ez CWE-287
4.0
2005-12-31 CVE-2005-4850 Permissions, Privileges, and Access Controls vulnerability in EZ Publish
eZ publish 3.5 through 3.7 before 20050608 requires both edit and create permissions in order to submit data, which allows remote attackers to edit data submitted by arbitrary anonymous users.
network
low complexity
ez CWE-264
5.0
2003-06-16 CVE-2003-0310 Cross-Site Scripting vulnerability in EZ Publish 2.2
Cross-site scripting (XSS) vulnerability in articleview.php for eZ publish 2.2 allows remote attackers to insert arbitrary web script.
network
ez CWE-79
6.8