Vulnerabilities > Gpeasy > Gpeasy CMS > 1.6.1

DATE CVE VULNERABILITY TITLE RISK
2014-03-28 CVE-2013-0807 Cross-Site Scripting vulnerability in Gpeasy CMS
Cross-site scripting (XSS) vulnerability in the NewSectionPrompt function in include/tool/editing_page.php in gpEasy CMS 3.5.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the section parameter in a new_section action to index.php.
network
gpeasy CWE-79
4.3
2010-05-25 CVE-2010-2039 Cross-Site Request Forgery (CSRF) vulnerability in Gpeasy CMS
Cross-site request forgery (CSRF) vulnerability in gpEasy CMS 1.6.2, 1.6.1, and earlier allows remote attackers to hijack the authentication of administrators for requests that create new administrative users via an Admin_Users action to index.php.
network
gpeasy CWE-352
6.8