2 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

Unrestricted file upload vulnerability in the file manager in Creative Mind Creator CMS 5.0 allows remote attackers to execute arbitrary code via unknown vectors. Vulnerabilidad de subida de archivos sin restricción en el gestor de ficheros de Creative Mind Creator CMS v5.0, permite a atacantes remotos ejecutar código de su elección a través de vectores no especificados. • https://www.exploit-db.com/exploits/6405 https://exchange.xforce.ibmcloud.com/vulnerabilities/44982 •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 2

SQL injection vulnerability in index.asp in Creative Mind Creator CMS 5.0 allows remote attackers to execute arbitrary SQL commands via the sideid parameter. Vulnerabilidad de inyección SQL en index.asp de Creative Mind Creator CMS 5.0 permite a atacantes remotos ejecutar comandos SQL de su elección mediante el parámetro sideid. • https://www.exploit-db.com/exploits/6405 http://osvdb.org/47979 http://secunia.com/advisories/31819 http://securityreason.com/securityalert/4335 http://www.securityfocus.com/bid/31084 https://exchange.xforce.ibmcloud.com/vulnerabilities/44981 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •