Vulnerabilities (CVE)

Filtered by vendor Razorcms Subscribe
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-19905 1 Razorcms 1 Razorcms 2023-12-10 3.5 LOW 5.4 MEDIUM
HTML injection exists in razorCMS 3.4.8 via the /#/page keywords parameter.
CVE-2018-17986 1 Razorcms 1 Razorcms 2023-12-10 6.8 MEDIUM 8.8 HIGH
rars/user/data in razorCMS 3.4.8 allows CSRF for changing the password of an admin user.
CVE-2018-16727 1 Razorcms 1 Razorcms 2023-12-10 3.5 LOW 5.4 MEDIUM
razorCMS 3.4.7 allows Stored XSS via the keywords of the homepage within the settings component.
CVE-2018-16726 1 Razorcms 1 Razorcms 2023-12-10 3.5 LOW 5.4 MEDIUM
razorCMS 3.4.7 allows HTML injection via the description of the homepage within the settings component.
CVE-2018-19906 1 Razorcms 1 Razorcms 2023-12-10 3.5 LOW 5.4 MEDIUM
Stored XSS exists in razorCMS 3.4.8 via the /#/page description parameter.
CVE-2012-1900 1 Razorcms 1 Razorcms 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in admin/index.php in RazorCMS 1.2.1 and earlier allows remote attackers to hijack the authentication of administrators for requests that delete arbitrary web pages via a showcats action.
CVE-2012-6038 1 Razorcms 1 Razorcms 2023-12-10 6.5 MEDIUM N/A
admin/core/admin_func.php in razorCMS before 1.2.1 does not properly restrict access to certain administrator directories and files, which allows remote authenticated users to read, edit, rename, move, copy and delete files via the (1) dir parameter in a fileman or (2) filemanview action. NOTE: this issue has been referred to as a "path traversal."
CVE-2012-5918 1 Razorcms 1 Razorcms 2023-12-10 4.0 MEDIUM N/A
razorCMS 1.2 allows remote authenticated users to access administrator directories and files by creating and deleting a directory.
CVE-2010-5051 1 Razorcms 1 Razorcms 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in admin/core/admin_func.php in razorCMS 1.0 stable allows remote attackers to inject arbitrary web script or HTML via the content parameter in an edit action to admin/index.php.
CVE-2009-1459 1 Razorcms 1 Razorcms 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in razorCMS before 0.4 allows remote attackers to hijack the authentication of administrators for requests that create a web page containing PHP code.
CVE-2009-1458 1 Razorcms 1 Razorcms 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in admin/index.php in razorCMS before 0.4 allow remote attackers to inject arbitrary web script or HTML via (1) the slab parameter in an edit action, (2) the catname parameter in a showcats action, and (3) the cat parameter in a reordercat action.
CVE-2009-1462 1 Razorcms 1 Razorcms 2023-12-10 7.2 HIGH N/A
The Security Manager in razorCMS before 0.4 does not verify the permissions of every file owned by the apache user account, which is inconsistent with the documentation and allows local users to have an unspecified impact.
CVE-2009-1460 1 Razorcms 1 Razorcms 2023-12-10 4.6 MEDIUM N/A
razorCMS before 0.4 uses weak permissions for (1) admin/core/admin_config.php, which allows local users to obtain the administrator's password hash and FTP user credentials; and (2) the root directory, (3) datastore/, and (4) admin/core/, which allows local users to have an unspecified impact.
CVE-2009-1461 1 Razorcms 1 Razorcms 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in the Create New Page form in razorCMS 0.3 RC2 and earlier allows remote authenticated users to inject arbitrary web script or HTML via the Page Title field.
CVE-2009-1463 1 Razorcms 1 Razorcms 2023-12-10 7.5 HIGH N/A
Static code injection vulnerability in razorCMS before 0.4 allows remote attackers to inject arbitrary PHP code into any page by saving content as a .php file.