Vulnerabilities > Html Edit

DATE CVE VULNERABILITY TITLE RISK
2010-12-29 CVE-2010-4611 Information Exposure vulnerability in Html-Edit CMS 3.1.8
Html-edit CMS 3.1.8 allows remote attackers to obtain sensitive information via a direct request to (1) pages.php and (2) menu.php in includes/core_files and (3) extensions/login/frontend/pages/antihacker.php, which reveals the installation path in an error message.
network
low complexity
html-edit CWE-200
5.0
2010-12-29 CVE-2010-4610 Cross-Site Scripting vulnerability in Html-Edit CMS 3.1.8
Cross-site scripting (XSS) vulnerability in index.php in Html-edit CMS 3.1.8 allows remote attackers to inject arbitrary web script or HTML via the error parameter.
network
html-edit CWE-79
4.3
2010-12-29 CVE-2010-4609 SQL Injection vulnerability in Html-Edit CMS 3.1.8
SQL injection vulnerability in index.php in Html-edit CMS 3.1.8 allows remote attackers to execute arbitrary SQL commands via the nuser parameter in a registrate action.
network
low complexity
html-edit CWE-89
7.5