Vulnerabilities > Runcms > Runcms > 1.6.1

DATE CVE VULNERABILITY TITLE RISK
2009-09-14 CVE-2008-7222 Cross-Site Scripting vulnerability in Runcms 1.6.1
Cross-site scripting (XSS) vulnerability in system/admin.php in RunCMS 1.6.1 allows remote attackers to inject arbitrary web script or HTML via the rank_title parameter in a RankForumAdd action.
network
runcms CWE-79
4.3
2009-09-14 CVE-2008-7221 Cross-Site Request Forgery (CSRF) vulnerability in Runcms 1.6.1
Cross-site request forgery (CSRF) vulnerability in RunCMS 1.6.1 allows remote attackers to hijack the authentication of administrators for requests that (1) add new administrators or (2) modify user profiles via a crafted request to system/admin.php.
network
runcms CWE-352
6.8
2008-07-28 CVE-2008-3354 Code Injection vulnerability in Runcms Newbb Plus Module and Runcms
Multiple PHP remote file inclusion vulnerabilities in the Newbb Plus (newbb_plus) module 0.93 in RunCMS 1.6.1 allow remote attackers to execute arbitrary PHP code via a URL in the (1) bbPath[path] parameter to votepolls.php and the (2) bbPath[root_theme] parameter to config.php, different vectors than CVE-2006-0659.
network
low complexity
runcms CWE-94
7.5
2008-01-10 CVE-2008-0224 SQL Injection vulnerability in Runcms 1.5.3/1.6/1.6.1
SQL injection vulnerability in index.php in the Newbb_plus 0.92 and earlier module in RunCMS 1.6.1 allows remote attackers to execute arbitrary SQL commands via the Client-Ip parameter.
network
low complexity
runcms CWE-89
7.5