Vulnerabilities > Lepton CMS

DATE CVE VULNERABILITY TITLE RISK
2024-01-25 CVE-2024-24399 Unrestricted Upload of File with Dangerous Type vulnerability in Lepton-Cms Leptoncms 7.0.0
An arbitrary file upload vulnerability in LEPTON v7.0.0 allows authenticated attackers to execute arbitrary PHP code by uploading this code to the backend/languages/index.php languages area.
network
low complexity
lepton-cms CWE-434
7.2
2023-08-11 CVE-2020-24872 Cross-site Scripting vulnerability in Lepton-Cms Leptoncms 4.7.0
Cross Site Scripting (XSS) vulnerability in backend/pages/modify.php in Lepton-CMS version 4.7.0, allows remote attackers to execute arbitrary code.
network
low complexity
lepton-cms CWE-79
6.1
2020-12-02 CVE-2020-29240 Cross-site Scripting vulnerability in Lepton-Cms Leptoncms 4.7.0
Lepton-CMS 4.7.0 is affected by cross-site scripting (XSS).
network
lepton-cms CWE-79
3.5
2020-05-07 CVE-2020-12707 Cross-site Scripting vulnerability in Lepton-Cms Lepton CMS 4.5.0
An XSS vulnerability exists in modules/wysiwyg/save.php of LeptonCMS 4.5.0.
network
lepton-cms CWE-79
4.3
2020-05-07 CVE-2020-12705 Cross-site Scripting vulnerability in Lepton-Cms Leptoncms
Multiple cross-site scripting (XSS) vulnerabilities exist in LeptonCMS before 4.6.0.
network
lepton-cms CWE-79
4.3
2012-02-24 CVE-2012-1000 Cross-Site Scripting vulnerability in Lepton-Cms Lepton
Multiple cross-site scripting (XSS) vulnerabilities in LEPTON 1.1.3 and other versions before 1.1.4 allow remote attackers to inject arbitrary web script or HTML via the (1) message parameter to admins/login/forgot/index.php, or the (2) display_name or (3) email parameter to account/preferences.php.
network
lepton-cms CWE-79
4.3
2012-02-24 CVE-2012-0999 SQL Injection vulnerability in Lepton-Cms Lepton
SQL injection vulnerability in modules/news/rss.php in LEPTON before 1.1.4 allows remote attackers to execute arbitrary SQL commands via the group_id parameter.
network
low complexity
lepton-cms CWE-89
7.5
2012-02-24 CVE-2012-0998 Path Traversal vulnerability in Lepton-Cms Lepton
Directory traversal vulnerability in account/preferences.php in LEPTON before 1.1.4 allows remote attackers to include and execute arbitrary files via a ..
network
low complexity
lepton-cms CWE-22
7.5
2011-09-02 CVE-2011-3385 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in WebsiteBaker before 2.8, as used in LEPTON and possibly other products, allows remote attackers to inject arbitrary web script or HTML via unknown vectors, a different vulnerability than CVE-2006-2307.
4.3