Vulnerabilities (CVE)

Filtered by vendor Basic-cms Subscribe
Filtered by product Sweetrice
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-5318 1 Basic-cms 1 Sweetrice 2023-12-10 4.3 MEDIUM N/A
The password-reset feature in as/index.php in SweetRice CMS before 0.6.7.1 allows remote attackers to modify the administrator's password by specifying the administrator's e-mail address in the email parameter.
CVE-2010-5317 1 Basic-cms 1 Sweetrice 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in index.php in SweetRice CMS before 0.6.7.1 allow remote attackers to execute arbitrary SQL commands via (1) the file_name parameter in an attachment action, (2) the post parameter in a show_comment action, (3) the sys-name parameter in an rssfeed action, or (4) the sys-name parameter in a view action.
CVE-2010-5316 1 Basic-cms 1 Sweetrice 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in as/index.php in SweetRice CMS before 0.6.7.1 allows remote attackers to inject arbitrary web script or HTML via a top_height cookie.
CVE-2011-3804 1 Basic-cms 1 Sweetrice 2023-12-10 5.0 MEDIUM N/A
SweetRice 0.7.1 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by _plugin/tiny_mce/plugins/advimage/images.php.
CVE-2009-4231 1 Basic-cms 1 Sweetrice 2023-12-10 7.5 HIGH N/A
Directory traversal vulnerability in as/lib/plugins.php in SweetRice 0.5.3 and earlier allows remote attackers to include and execute arbitrary local files via .. (dot dot) in the plugin parameter.
CVE-2009-4224 1 Basic-cms 1 Sweetrice 2023-12-10 6.8 MEDIUM N/A
Multiple PHP remote file inclusion vulnerabilities in SweetRice 0.5.4, 0.5.3, and earlier allow remote attackers to execute arbitrary PHP code via a URL in the root_dir parameter to (1) _plugin/subscriber/inc/post.php and (2) as/lib/news_modify.php.