Vulnerabilities > Naviwebs > Navigate CMS > 2.9

DATE CVE VULNERABILITY TITLE RISK
2022-01-06 CVE-2021-44351 Path Traversal vulnerability in Naviwebs Navigate CMS 2.9
An arbitrary file read vulnerability exists in NavigateCMS 2.9 via /navigate/navigate_download.php id parameter.
network
low complexity
naviwebs CWE-22
5.0
2021-08-06 CVE-2021-36454 Cross-site Scripting vulnerability in Naviwebs Navigate CMS 2.9
Cross Site Scripting (XSS) vulnerability in Naviwebs Navigate Cms 2.9 via the navigate-quickse parameter to 1) backups\backups.php, 2) blocks\blocks.php, 3) brands\brands.php, 4) comments\comments.php, 5) coupons\coupons.php, 6) feeds\feeds.php, 7) functions\functions.php, 8) items\items.php, 9) menus\menus.php, 10) orders\orders.php, 11) payment_methods\payment_methods.php, 12) products\products.php, 13) profiles\profiles.php, 14) shipping_methods\shipping_methods.php, 15) templates\templates.php, 16) users\users.php, 17) webdictionary\webdictionary.php, 18) websites\websites.php, and 19) webusers\webusers.php because the initial_url function is built in these files.
network
naviwebs CWE-79
3.5
2021-08-06 CVE-2021-36455 SQL Injection vulnerability in Naviwebs Navigate CMS 2.9
SQL Injection vulnerability in Naviwebs Navigate CMS 2.9 via the quicksearch parameter in \lib\packages\comments\comments.php.
network
low complexity
naviwebs CWE-89
6.5
2021-06-28 CVE-2020-23711 SQL Injection vulnerability in Naviwebs Navigate CMS 2.9
SQL Injection vulnerability in NavigateCMS 2.9 via the URL encoded GET input category in navigate.php.
network
low complexity
naviwebs CWE-89
7.5
2020-06-24 CVE-2020-14018 Cross-site Scripting vulnerability in Naviwebs Navigate CMS 2.9
An issue was discovered in Navigate CMS 2.9 r1433.
network
naviwebs CWE-79
4.3
2020-06-24 CVE-2020-14017 Cleartext Storage of Sensitive Information vulnerability in Naviwebs Navigate CMS 2.9
An issue was discovered in Navigate CMS 2.9 r1433.
network
low complexity
naviwebs CWE-312
5.0
2020-06-24 CVE-2020-14016 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Naviwebs Navigate CMS 2.9
An issue was discovered in Navigate CMS 2.9 r1433.
network
low complexity
naviwebs CWE-640
5.0
2020-06-24 CVE-2020-14015 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Naviwebs Navigate CMS 2.9
An issue was discovered in Navigate CMS 2.9 r1433.
network
low complexity
naviwebs CWE-640
5.0
2020-06-24 CVE-2020-14014 Cross-site Scripting vulnerability in Naviwebs Navigate CMS 2.8/2.9
An issue was discovered in Navigate CMS 2.8 and 2.9 r1433.
network
naviwebs CWE-79
3.5
2020-06-19 CVE-2020-14927 Cross-site Scripting vulnerability in Naviwebs Navigate CMS 2.9
Navigate CMS 2.9 allows XSS via the Alias or Real URL field of the "Web Sites > Create > Aliases > Add" screen.
network
naviwebs CWE-79
3.5