Page 2 of 14 results (0.010 seconds)

CVSS: 7.8EPSS: 1%CPEs: 1EXPL: 1

The show_files function in RunCms 1.5.2 and earlier allows remote attackers to obtain sensitive information (file existence and file metadata) via unspecified vectors. La función show_files de RunCms 1.5.2 y anteriores permite a atacantes remotos obtener información sensible (existencia de fichero y metadatos de fichero) a través de vectores no especificados. • https://www.exploit-db.com/exploits/3850 http://osvdb.org/35783 http://retrogod.altervista.org/runcms_152_sql.html http://securityreason.com/securityalert/2671 http://www.securityfocus.com/archive/1/467665/100/0/threaded http://www.securityfocus.com/bid/23819 http://www.vupen.com/english/advisories/2007/1669 •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 2

SQL injection vulnerability in class/debug/debug_show.php in RunCms 1.5.2 and earlier allows remote attackers to execute arbitrary SQL commands via the executed_queries array parameter. Vulnerabilidad de inyección SQL en class/debug/debug_show.php de RunCms 1.5.2 y anteriores permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro de tipo array executed_queries. • https://www.exploit-db.com/exploits/3850 http://osvdb.org/35782 http://retrogod.altervista.org/runcms_152_sql.html http://secunia.com/advisories/25154 http://securityreason.com/securityalert/2671 http://www.runcms.org/modules/news http://www.securityfocus.com/archive/1/467665/100/0/threaded http://www.securityfocus.com/bid/23819 http://www.vupen.com/english/advisories/2007/1669 https://exchange.xforce.ibmcloud.com/vulnerabilities/34075 •

CVSS: 7.6EPSS: 0%CPEs: 3EXPL: 3

Directory traversal vulnerability in runCMS 1.2 and earlier allows remote attackers to read arbitrary files via the bbPath[path] parameter to (1) class.forumposts.php and (2) forumpollrenderer.php. NOTE: this issue is closely related to CVE-2006-0659. • https://www.exploit-db.com/exploits/1485 http://retrogod.altervista.org/runcms_13a_xpl.html http://www.securityfocus.com/archive/1/424708 http://www.securityfocus.com/bid/16578 •

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 4

Cross-site scripting (XSS) vulnerability in bigshow.php in Runcms 1.x allows remote attackers to inject arbitrary web script or HTML via the id parameter. • https://www.exploit-db.com/exploits/27360 http://secunia.com/advisories/18997 http://securityreason.com/securityalert/474 http://www.kapda.ir/advisory-280.html http://www.osvdb.org/23823 http://www.securityfocus.com/archive/1/426829 http://www.securityfocus.com/bid/16970 •

CVSS: 5.0EPSS: 3%CPEs: 6EXPL: 4

Cross-site scripting vulnerability in ratefile.php in RunCMS 1.3a5 allows remote attackers to inject arbitrary web script or HTML via the lid parameter. • https://www.exploit-db.com/exploits/27256 http://kapda.ir/advisory-267.html http://secunia.com/advisories/18997 http://securitytracker.com/id?1015663 http://www.osvdb.org/23388 http://www.securityfocus.com/archive/1/425775/100/0/threaded http://www.securityfocus.com/bid/16769 http://www.vupen.com/english/advisories/2006/0694 https://exchange.xforce.ibmcloud.com/vulnerabilities/24871 •