Vulnerabilities > Flexcms > Flexcms > 2.5

DATE CVE VULNERABILITY TITLE RISK
2012-09-18 CVE-2012-1901 Cross-Site Request Forgery (CSRF) vulnerability in Flexcms 2.0/2.5
Multiple cross-site request forgery (CSRF) vulnerabilities in FlexCMS 3.2.1 and earlier allow remote attackers to (1) hijack the authentication of users for requests that change account settings via a request to index.php/profile-edit-save or (2) hijack the authentication of administrators for requests that add a new page via a request to admin/pages-new-save.
network
flexcms CWE-352
6.8
2009-04-07 CVE-2009-1256 SQL Injection vulnerability in Flexcms 2.5
SQL injection vulnerability in FlexCMS 2.5 allows remote attackers to execute arbitrary SQL commands via the ItemId parameter.
network
low complexity
flexcms CWE-89
7.5
2008-08-19 CVE-2008-3715 Cross-Site Scripting vulnerability in Flexcms 2.0/2.5
Cross-site scripting (XSS) vulnerability in inc-core-admin-editor-previouscolorsjs.php in the FlexCMS 2.5 and earlier, when register_globals is enabled, allows remote attackers to inject arbitrary web script or HTML via the PreviousColorsString parameter.
network
high complexity
flexcms CWE-79
2.6