Vulnerabilities > Foecms

DATE CVE VULNERABILITY TITLE RISK
2014-07-10 CVE-2014-4851 Unspecified vulnerability in Foecms
Open redirect vulnerability in msg.php in FoeCMS allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the r parameter.
network
foecms
5.8
2014-07-10 CVE-2014-4850 SQL Injection vulnerability in Foecms
SQL injection vulnerability in index.php in FoeCMS allows remote attackers to execute arbitrary SQL commands via the i parameter.
network
low complexity
foecms CWE-89
7.5
2014-07-10 CVE-2014-4849 Cross-Site Scripting vulnerability in Foecms
Multiple cross-site scripting (XSS) vulnerabilities in msg.php in FoeCMS allow remote attackers to inject arbitrary web script or HTML via the (1) e or (2) r parameter.
network
foecms CWE-79
4.3