Vulnerabilities > Tomatocms > Tomatocms > 2.0.1

DATE CVE VULNERABILITY TITLE RISK
2010-06-15 CVE-2010-1515 Cross-Site Scripting vulnerability in Tomatocms
Multiple cross-site scripting (XSS) vulnerabilities in index.php in TomatoCMS 2.0.6 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) keyword or (2) article-id parameter in conjunction with a /admin/news/article/list PATH_INFO; the (3) keyword parameter in conjunction with a /admin/multimedia/set/list PATH_INFO; the (4) keyword or (5) fileId parameter in conjunction with a /admin/multimedia/file/list PATH_INFO; or the (6) name, (7) email, or (8) address parameter in conjunction with a /admin/ad/client/list PATH_INFO.
network
high complexity
tomatocms CWE-79
2.6
2010-06-15 CVE-2010-1514 Multiple Security vulnerability in TomatoCMS
Unrestricted file upload vulnerability in TomatoCMS 2.0.6 and earlier allows remote authenticated users, with certain privileges, to execute arbitrary PHP code by uploading an image file, and then accessing it via a direct request to the file in an unspecified directory.
network
tomatocms
6.0
2010-05-20 CVE-2010-1996 Cross-Site Scripting vulnerability in Tomatocms
Multiple cross-site scripting (XSS) vulnerabilities in index.php in TomatoCMS before 2.0.5 allow remote authenticated users, with certain creation privileges, to inject arbitrary web script or HTML via the (1) content parameter in conjunction with a /admin/poll/add PATH_INFO, the (2) meta parameter in conjunction with a /admin/category/add PATH_INFO, and the (3) keyword parameter in conjunction with a /admin/tag/add PATH_INFO.
network
high complexity
tomatocms CWE-79
2.1
2010-05-20 CVE-2010-1995 Cross-Site Scripting vulnerability in Tomatocms
Multiple cross-site scripting (XSS) vulnerabilities in index.php in TomatoCMS before 2.0.5 allow remote authenticated users, with "Add new article" privileges, to inject arbitrary web script or HTML via the (1) title, (2) subTitle, and (3) author parameters in conjunction with a /admin/news/article/add PATH_INFO.
network
high complexity
tomatocms CWE-79
2.1
2010-05-20 CVE-2010-1994 SQL Injection vulnerability in Tomatocms
SQL injection vulnerability in index.php in TomatoCMS before 2.0.5 allows remote attackers to execute arbitrary SQL commands via the q parameter in conjunction with a /news/search PATH_INFO.
network
low complexity
tomatocms CWE-89
7.5