Vulnerabilities (CVE)

Filtered by vendor Kasseler-cms Subscribe
Filtered by product Kasseler-cms
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-3728 1 Kasseler-cms 1 Kasseler-cms 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in Kasseler CMS before 2 r1232 allows remote authenticated users with permissions to create categories to inject arbitrary web script or HTML via the cat parameter in an admin_new_category action to admin.php.
CVE-2013-3727 1 Kasseler-cms 1 Kasseler-cms 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in Kasseler CMS before 2 r1232 allows remote authenticated users to execute arbitrary SQL commands via the groups[] parameter to admin.php. NOTE: this can be leveraged using CSRF to allow remote unauthenticated attackers to execute arbitrary SQL commands.
CVE-2013-3729 1 Kasseler-cms 1 Kasseler-cms 2023-12-10 6.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in Kasseler CMS before 2 r1232 allow remote attackers to hijack the authentication of administrators for requests that conduct SQL injection attacks via the (1) groups[] parameter in a send action in the sendmail module or (2) query parameter in a sql_query action in the database module to admin.php, related to CVE-2013-3727.