Vulnerabilities > Quirm > Saxon

DATE CVE VULNERABILITY TITLE RISK
2007-10-30 CVE-2007-4863 SQL Injection vulnerability in Quirm Saxon 5.4
SQL injection vulnerability in example.php in SAXON 5.4 allows remote attackers to execute arbitrary SQL commands via the template parameter.
network
quirm CWE-89
6.8
2007-10-30 CVE-2007-4862 Cross-Site Scripting vulnerability in Quirm Saxon 5.4
Cross-site scripting (XSS) vulnerability in admin/menu.php in SAXON 5.4 allows remote attackers to inject arbitrary web script or HTML via the config[news_url] parameter.
network
quirm CWE-79
4.3
2007-10-30 CVE-2007-4861 Information Exposure vulnerability in Quirm Saxon 5.4
SAXON 5.4, with display_errors enabled, allows remote attackers to obtain sensitive information via (1) a direct request for news.php, (2) an invalid use of a newsid array parameter to admin/edit-item.php, and possibly unspecified vectors related to additional scripts in (3) admin/, (4) rss/, and (5) the root directory of the installation, which reveal the path in various error messages.
network
low complexity
quirm CWE-200
5.0