Vulnerabilities > THE Ghost

DATE CVE VULNERABILITY TITLE RISK
2010-03-23 CVE-2010-1066 Permissions, Privileges, and Access Controls vulnerability in The-Ghost AR web Content Manager 2.1
AR Web Content Manager (AWCM) 2.1 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for control/db_backup.php.
network
low complexity
the-ghost CWE-264
5.0
2009-09-16 CVE-2009-3219 Path Traversal vulnerability in The-Ghost AR web Content Manager 2.1
Directory traversal vulnerability in a.php in AR Web Content Manager (AWCM) 2.1, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via a ..
network
the-ghost CWE-22
6.8
2009-09-16 CVE-2009-3218 SQL Injection vulnerability in The-Ghost AR web Content Manager 2.1
SQL injection vulnerability in control/login.php in AR Web Content Manager (AWCM) 2.1, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the username parameter.
network
the-ghost CWE-89
6.8