Vulnerabilities > Lepton CMS > Lepton

DATE CVE VULNERABILITY TITLE RISK
2012-02-24 CVE-2012-1000 Cross-Site Scripting vulnerability in Lepton-Cms Lepton
Multiple cross-site scripting (XSS) vulnerabilities in LEPTON 1.1.3 and other versions before 1.1.4 allow remote attackers to inject arbitrary web script or HTML via the (1) message parameter to admins/login/forgot/index.php, or the (2) display_name or (3) email parameter to account/preferences.php.
network
lepton-cms CWE-79
4.3
2012-02-24 CVE-2012-0999 SQL Injection vulnerability in Lepton-Cms Lepton
SQL injection vulnerability in modules/news/rss.php in LEPTON before 1.1.4 allows remote attackers to execute arbitrary SQL commands via the group_id parameter.
network
low complexity
lepton-cms CWE-89
7.5
2012-02-24 CVE-2012-0998 Path Traversal vulnerability in Lepton-Cms Lepton
Directory traversal vulnerability in account/preferences.php in LEPTON before 1.1.4 allows remote attackers to include and execute arbitrary files via a ..
network
low complexity
lepton-cms CWE-22
7.5
2011-09-02 CVE-2011-3385 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in WebsiteBaker before 2.8, as used in LEPTON and possibly other products, allows remote attackers to inject arbitrary web script or HTML via unknown vectors, a different vulnerability than CVE-2006-2307.
4.3