Vulnerabilities (CVE)

Filtered by vendor Auracms Subscribe
Total 18 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-16338 1 Auracms 1 Auracms 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in AuraCMS 2.3. There is a CSRF vulnerability that can change the administrator's password via admin.php?mod=users and subsequently add a page or menu, or submit a topic.
CVE-2018-15199 1 Auracms 1 Auracms 2023-12-10 3.5 LOW 5.4 MEDIUM
AuraCMS 2.3 allows XSS via a Bukutamu -> AddGuestbook action.
CVE-2014-3975 1 Auracms 1 Auracms 2023-12-10 5.0 MEDIUM N/A
Absolute path traversal vulnerability in filemanager.php in AuraCMS 3.0 allows remote attackers to list a directory via a full pathname in the viewdir parameter.
CVE-2014-3974 1 Auracms 1 Auracms 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in filemanager.php in AuraCMS 3.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the viewdir parameter.
CVE-2014-1401 1 Auracms 1 Auracms 2023-12-10 6.5 MEDIUM N/A
Multiple SQL injection vulnerabilities in AuraCMS 2.3 and earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) search parameter to mod/content/content.php or (2) CLIENT_IP, (3) X_FORWARDED_FOR, (4) X_FORWARDED, (5) FORWARDED_FOR, or (6) FORWARDED HTTP header to index.php.
CVE-2010-4774 1 Auracms 1 Auracms 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in pdf.php in AuraCMS 1.62 allows remote attackers to execute arbitrary SQL commands via the id parameter, a different vector than CVE-2007-4804 and CVE-2007-4171.
CVE-2008-3203 1 Auracms 1 Auracms 2023-12-10 7.5 HIGH N/A
js/pages/pages_data.php in AuraCMS 2.2 through 2.2.2 does not perform authentication, which allows remote attackers to add, edit, and delete web content via a modified id parameter.
CVE-2008-1398 1 Auracms 1 Auracms 2023-12-10 6.8 MEDIUM N/A
SQL injection vulnerability in online.php in AuraCMS 2.0 through 2.2.1 allows remote attackers to execute arbitrary SQL commands via the X-Forwarded-For field (HTTP_X_FORWARDED_FOR environment variable) in an HTTP header.
CVE-2008-1715 1 Auracms 1 Auracms 2023-12-10 6.8 MEDIUM N/A
SQL injection vulnerability in content/user.php in AuraCMS 2.2.1 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the country parameter.
CVE-2007-4886 1 Auracms 1 Auracms 2023-12-10 6.8 MEDIUM N/A
Incomplete blacklist vulnerability in index.php in AuraCMS 1.x and probably 2.x allows remote attackers to execute arbitrary PHP code via a (1) UNC share pathname, or a (2) ftp, (3) ftps, or (4) ssh2.sftp URL, in the pilih parameter, for which PHP remote file inclusion is blocked only for http URLs.
CVE-2007-4804 1 Auracms 1 Auracms 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in AuraCMS 1.5rc allow remote attackers to execute arbitrary SQL commands via the id parameter in (1) hal.php, (2) cetak.php, (3) lihat.php, (4) pesan.php, and (5) teman.php, different vectors than CVE-2007-4171. NOTE: the scripts may be accessed through requests to the product's top-level default URI, using the pilih parameter, in some circumstances.
CVE-2008-0811 1 Auracms 1 Auracms 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in AuraCMS 1.62 allow remote attackers to execute arbitrary SQL commands via (1) the kid parameter to (a) mod/dl.php or (b) mod/links.php, and (2) the query parameter to search.php.
CVE-2008-0735 1 Auracms 1 Auracms 2023-12-10 10.0 HIGH N/A
SQL injection vulnerability in mod/gallery/ajax/gallery_data.php in AuraCMS 2.2 allows remote attackers to execute arbitrary SQL commands via the albums parameter.
CVE-2007-4171 1 Auracms 1 Modul Forum Sederhana 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in komentar.php in the Forum Module for auraCMS (Modul Forum Sederhana) allows remote attackers to execute arbitrary SQL commands via the id parameter to the default URI. NOTE: some of these details are obtained from third party information.
CVE-2008-0390 1 Auracms 2 Auracms, Mod Block Statistik 2023-12-10 7.5 HIGH N/A
stat.php in AuraCMS 1.62, and Mod Block Statistik for AuraCMS, allows remote attackers to inject arbitrary PHP code into online.db.txt via the X-Forwarded-For HTTP header in a stat action to index.php, and execute online.db.txt via a certain request to index.php.
CVE-2007-6552 1 Auracms 1 Auracms 2023-12-10 6.0 MEDIUM N/A
Directory traversal vulnerability in index.php in AuraCMS 2.2 allows remote authenticated users to include and execute arbitrary local files via a .. (dot dot) in the act parameter, possibly involving the news pilih component; as demonstrated by including admin/admin_users.php to bypass a protection mechanism against direct request.
CVE-2007-4905 1 Auracms 1 Auracms 2023-12-10 7.5 HIGH N/A
Unrestricted file upload vulnerability in mod/contak.php in AuraCMS 2.1 allows remote attackers to upload and execute arbitrary PHP files via the image parameter, which places a file under files/.
CVE-2007-4908 1 Auracms 1 Auracms 2023-12-10 7.5 HIGH N/A
Directory traversal vulnerability in index.php in AuraCMS 2.1 and earlier allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the pilih parameter.