Vulnerabilities > Jetbox

DATE CVE VULNERABILITY TITLE RISK
2009-02-19 CVE-2008-6174 Cross-Site Scripting vulnerability in Jetbox CMS 2.1
Cross-site scripting (XSS) vulnerability in admin/postlister/index.php in Jetbox CMS 2.1 allows remote attackers to inject arbitrary web script or HTML via the liste parameter.
network
jetbox CWE-79
4.3
2008-10-22 CVE-2008-4651 SQL Injection vulnerability in Jetbox CMS 2.1
Multiple SQL injection vulnerabilities in Jetbox CMS 2.1 allow remote authenticated users to execute arbitrary SQL commands via the (1) orderby parameter to admin/cms/images.php and the (2) nav_id parameter in an editrecord action to admin/cms/nav.php.
network
jetbox CWE-89
6.0
2007-05-22 CVE-2007-2686 Cross-Site Scripting vulnerability in Jetbox CMS 2.1
Cross-site scripting (XSS) vulnerability in index.php in Jetbox CMS 2.1 allows remote attackers to inject arbitrary web script or HTML via the login parameter in a sendpwd task.
network
jetbox
4.3
2007-05-21 CVE-2007-2685 SQL Injection vulnerability in Jetbox CMS 2.1
Multiple SQL injection vulnerabilities in index.php in Jetbox CMS 2.1 allow remote attackers to execute arbitrary SQL commands via the (1) view or (2) login parameter.
network
low complexity
jetbox
7.5
2007-05-21 CVE-2007-2684 SQL-Injection vulnerability in Jetbox CMS 2.1
Jetbox CMS 2.1 allows remote attackers to obtain sensitive information via (1) a direct request to (a) main_page.php, (b) open_tree.php, and (c) outputs.php; (2) a malformed view parameter to index.php, as demonstrated with an SQL injection manipulation; or (3) the id[] parameter to admin/cms/opentree.php, which reveals the installation path in the resulting error message.
network
low complexity
jetbox
5.0
2007-05-16 CVE-2007-2733 Unspecified vulnerability in Jetbox CMS 2.1
Unrestricted file upload vulnerability in Jetbox CMS allows remote authenticated users with author privileges to upload arbitrary scripts via unspecified vectors, which can be accessed in webfiles/.
network
jetbox
6.0
2007-05-16 CVE-2007-2732 Cross-Site Scripting vulnerability in Jetbox CMS 2.1
Multiple cross-site scripting (XSS) vulnerabilities in Jetbox CMS allow remote attackers to inject arbitrary web script or HTML via the (1) path parameter to view/search/; or the (2) companyname, (3) country, (4) email, (5) firstname, (6) middlename, (7) required, (8) surname, or (9) title parameter to view/supplynews/.
network
jetbox
6.8
2007-05-16 CVE-2007-2731 Unspecified vulnerability in Jetbox CMS 2.1
CRLF injection vulnerability in formmail.php in Jetbox CMS 2.1 might allow remote attackers to inject arbitrary e-mail headers via LF (%0A) sequences in the subject parameter, a related issue to CVE-2007-1898.
network
high complexity
jetbox
4.0
2007-05-16 CVE-2007-1898 Unspecified vulnerability in Jetbox CMS 2.1
formmail.php in Jetbox CMS 2.1 allows remote attackers to send arbitrary e-mails (spam) via modified recipient, _SETTINGS[allowed_email_hosts][], and subject parameters.
5.8
2006-09-13 CVE-2006-4740 Information Disclosure vulnerability in Jetbox CMS 2.1Sr1
Jetbox CMS allows remote attackers to obtain sensitive information via a direct request for certain files, which reveal the path in an error message.
network
low complexity
jetbox
5.0