Vulnerabilities > Razorcms

DATE CVE VULNERABILITY TITLE RISK
2009-04-28 CVE-2009-1462 Permissions, Privileges, and Access Controls vulnerability in Razorcms 0.2/0.3
The Security Manager in razorCMS before 0.4 does not verify the permissions of every file owned by the apache user account, which is inconsistent with the documentation and allows local users to have an unspecified impact.
local
low complexity
razorcms CWE-264
7.2
2009-04-28 CVE-2009-1461 Cross-Site Scripting vulnerability in Razorcms 0.2/0.3
Cross-site scripting (XSS) vulnerability in the Create New Page form in razorCMS 0.3 RC2 and earlier allows remote authenticated users to inject arbitrary web script or HTML via the Page Title field.
network
razorcms CWE-79
3.5
2009-04-28 CVE-2009-1460 Permissions, Privileges, and Access Controls vulnerability in Razorcms 0.2/0.3
razorCMS before 0.4 uses weak permissions for (1) admin/core/admin_config.php, which allows local users to obtain the administrator's password hash and FTP user credentials; and (2) the root directory, (3) datastore/, and (4) admin/core/, which allows local users to have an unspecified impact.
local
low complexity
razorcms CWE-264
4.6
2009-04-28 CVE-2009-1459 Cross-Site Request Forgery (CSRF) vulnerability in Razorcms 0.2/0.3
Cross-site request forgery (CSRF) vulnerability in razorCMS before 0.4 allows remote attackers to hijack the authentication of administrators for requests that create a web page containing PHP code.
network
razorcms CWE-352
6.8
2009-04-28 CVE-2009-1458 Cross-Site Scripting vulnerability in Razorcms 0.2/0.3
Multiple cross-site scripting (XSS) vulnerabilities in admin/index.php in razorCMS before 0.4 allow remote attackers to inject arbitrary web script or HTML via (1) the slab parameter in an edit action, (2) the catname parameter in a showcats action, and (3) the cat parameter in a reordercat action.
network
razorcms CWE-79
4.3