Vulnerabilities (CVE)

Filtered by vendor Apprain Subscribe
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-5228 1 Apprain 1 Apprain 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Search module (quickstart/search) in appRain CMF 0.1.5 allows remote attackers to inject arbitrary web script or HTML via the ss parameter.
CVE-2013-6058 1 Apprain 1 Apprain 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in appRain CMF 3.0.2 and earlier allows remote attackers to execute arbitrary SQL commands via the PATH_INFO to blog-by-cat/.
CVE-2012-1153 1 Apprain 1 Apprain 2023-12-10 6.8 MEDIUM N/A
Unrestricted file upload vulnerability in addons/uploadify/uploadify.php in appRain CMF 0.1.5 and earlier allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in the uploads directory.
CVE-2011-5229 1 Apprain 1 Apprain 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in quickstart/profile/index.php in the Forum module in appRain CMF 0.1.5 allows remote attackers to execute arbitrary SQL commands via the PATH_INFO.
CVE-2011-3704 1 Apprain 1 Apprain 2023-12-10 5.0 MEDIUM N/A
appRain 0.1.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by cron.php.