Vulnerabilities > Havalite

DATE CVE VULNERABILITY TITLE RISK
2020-01-29 CVE-2013-0161 Cross-site Scripting vulnerability in Havalite 1.1.7
Havalite CMS 1.1.7 has a stored XSS vulnerability
network
havalite CWE-79
3.5
2012-11-19 CVE-2012-5919 Cross-Site Scripting vulnerability in Havalite CMS
Multiple cross-site scripting (XSS) vulnerabilities in Havalite 1.0.4 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) find or (2) replace fields to havalite/findReplace.php; (3) username parameter to havalite/hava_login.php, (4) the Edit Article module, or (5) hava_post.php in the postAuthor module; (6) postId parameter to hava_post.php; (7) userId parameter to hava_user.php; or (8) linkId parameter to hava_link.php.
network
havalite CWE-79
4.3
2012-11-17 CVE-2012-5894 SQL Injection vulnerability in Havalite CMS
SQL injection vulnerability in hava_post.php in Havalite CMS 1.1.0 and earlier allows remote attackers to execute arbitrary SQL commands via the postId parameter.
network
low complexity
havalite CWE-89
7.5
2012-11-17 CVE-2012-5893 Unspecified vulnerability in Havalite CMS
Unrestricted file upload vulnerability in hava_upload.php in Havalite CMS 1.1.0 and earlier allows remote attackers to execute arbitrary code by uploading a file with a .php;.gif extension, then accessing it via a direct request to the file in tmp/files/.
network
havalite
6.8
2012-11-17 CVE-2012-5892 Permissions, Privileges, and Access Controls vulnerability in Havalite CMS
Havalite CMS 1.1.0 and earlier stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the configuration database via a direct request for data/havalite.db3.
network
low complexity
havalite CWE-264
5.0