Vulnerabilities > Tribiq > Tribiq CMS > 5.0.12c

DATE CVE VULNERABILITY TITLE RISK
2014-12-30 CVE-2011-2727 Information Exposure vulnerability in Tribiq CMS
The (1) templatewrap/templatefoot.php, (2) cmsjs/plugin.js.php, and (3) cmsincludes/cms_plugin_api_link.inc.php scripts in Tribal Tribiq CMS before 5.2.7c allow remote attackers to obtain sensitive information via a direct request, which reveals the full path in an error message.
network
tribiq CWE-200
4.3
2009-06-26 CVE-2009-2220 Path Traversal vulnerability in Tribiq CMS 5.0.12C
Multiple directory traversal vulnerabilities in Tribiq CMS 5.0.12c, when register_globals is enabled and magic_quotes_gpc is disabled, allow remote attackers to include and possibly execute arbitrary files via directory traversal sequences in the template_path parameter to (1) masthead.inc.php, (2) toppanel.inc.php, and (3) contact.inc.php in templates/mytribiqsite/tribiq-CL-9000/includes; and the use_template_family parameter to (4) templates/mytribiqsite/tribiq-CL-9000/includes/nlarlist_content.inc.php.
network
high complexity
tribiq CWE-22
5.1