Vulnerabilities (CVE)

Filtered by vendor The-ghost Subscribe
Filtered by product Ar Web Content Manager
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-1066 1 The-ghost 1 Ar Web Content Manager 2023-12-10 5.0 MEDIUM N/A
AR Web Content Manager (AWCM) 2.1 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for control/db_backup.php.
CVE-2009-3218 1 The-ghost 1 Ar Web Content Manager 2023-12-10 6.8 MEDIUM N/A
SQL injection vulnerability in control/login.php in AR Web Content Manager (AWCM) 2.1, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the username parameter.
CVE-2009-3219 1 The-ghost 1 Ar Web Content Manager 2023-12-10 6.8 MEDIUM N/A
Directory traversal vulnerability in a.php in AR Web Content Manager (AWCM) 2.1, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the a parameter.