Vulnerabilities > Redaxo

DATE CVE VULNERABILITY TITLE RISK
2018-08-25 CVE-2018-15850 Cross-Site Request Forgery (CSRF) vulnerability in Redaxo CMS 4.7.2
An issue was discovered in REDAXO CMS 4.7.2.
network
redaxo CWE-352
6.8
2012-08-13 CVE-2012-3869 Cross-Site Scripting vulnerability in Redaxo
Cross-site scripting (XSS) vulnerability in include/classes/class.rex_list.inc.php in REDAXO 4.3.x and 4.4 allows remote attackers to inject arbitrary web script or HTML via the subpage parameter to index.php.
network
redaxo CWE-79
4.3
2006-06-06 CVE-2006-2845 Remote Security vulnerability in Redaxo 3.0/3.2
PHP remote file inclusion vulnerability in Redaxo 3.0 up to 3.2 allows remote attackers to execute arbitrary PHP code via a URL in the REX[INCLUDE_PATH] parameter to image_resize/pages/index.inc.php.
network
low complexity
redaxo
7.5
2006-06-06 CVE-2006-2844 Remote Security vulnerability in Redaxo 3.0
Multiple PHP remote file inclusion vulnerabilities in Redaxo 3.0 allow remote attackers to execute arbitrary PHP code via a URL in the REX[INCLUDE_PATH] parameter to (1) simple_user/pages/index.inc.php and (2) stats/pages/index.inc.php.
network
low complexity
redaxo
7.5
2006-06-06 CVE-2006-2843 Remote File Inclusion vulnerability in Redaxo 2.7.4
PHP remote file inclusion vulnerability in Redaxo 2.7.4 allows remote attackers to execute arbitrary PHP code via a URL in the (1) REX[INCLUDE_PATH] parameter in (a) addons/import_export/pages/index.inc.php and (b) pages/community.inc.php.
network
low complexity
redaxo
7.5