CVE-2010-4616
https://notcve.org/view.php?id=CVE-2010-4616
Cross-site scripting (XSS) vulnerability in modules/content/admin/content.php in ImpressCMS 1.2.3 Final, and possibly other versions before 1.2.4, allows remote attackers to inject arbitrary web script or HTML via the quicksearch_ContentContent parameter. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en modules/content/admin/content.php en ImpressCMS v1.2.3 Final, y probablemente otras versiones previas a v1.2.4, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través del parámetro quicksearch_ContentContent. • http://community.impresscms.org/modules/smartsection/item.php?itemid=525 http://secunia.com/advisories/42695 http://www.htbridge.ch/advisory/xss_vulnerability_in_impresscms.html http://www.securityfocus.com/archive/1/515397/100/0/threaded • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2010-4271
https://notcve.org/view.php?id=CVE-2010-4271
SQL injection vulnerability in ImpressCMS before 1.2.3 RC2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en ImpressCMS anterior a v1.2.3 RC2, permite a atacantes remotos ejecutar comandos SQL de su elección mediante vectores desconocidos. • http://osvdb.org/69082 http://secunia.com/advisories/42160 http://www.impresscms.org/content.php?page=ImpressCMS_1.2.3 http://www.securityfocus.com/bid/44745 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2008-6360
https://notcve.org/view.php?id=CVE-2008-6360
Cross-site scripting (XSS) vulnerability in the userranks feature in modules/system/admin.php in ImpressCMS 1.0.2 final allows remote attackers to inject arbitrary web script or HTML via the rank_title parameter. NOTE: some of these details are obtained from third party information. Una vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en la caracteristica userranks (valoración de usuarios) en modules/system/admin.php de ImpressCMS 1.0.2 final, permite a atacantes remotos inyectar HTML o scripts webs arbitrarios a través del parámetro rank_title. NOTA: Algunos de estos detalles se obtienen a partir de información de terceros. • http://secunia.com/advisories/33023 http://sourceforge.net/project/shownotes.php?release_id=634159 http://www.securityfocus.com/bid/32640 https://exchange.xforce.ibmcloud.com/vulnerabilities/47089 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2008-5964
https://notcve.org/view.php?id=CVE-2008-5964
Session fixation vulnerability in Social ImpressCMS before 1.1.1 RC1 allows remote attackers to hijack web sessions by setting the PHPSESSID parameter. Vulnerabilidad de fijación de sesión en Social ImpressCMS antes de v1.1.1 RC1, permite a atacantes remotos secuestrar sesiones web estableciendo el parámetro "PHSESSID". • http://osvdb.org/50413 http://secunia.com/advisories/32985 http://sourceforge.net/forum/forum.php?forum_id=893767 http://wiki.impresscms.org/index.php?title=Change_Log#2008-12-2_:_1.1.1_RC http://www.securityfocus.com/archive/1/498734/100/0/threaded http://www.securityfocus.com/archive/1/498885/100/0/threaded http://www.securityfocus.com/bid/32495 https://exchange.xforce.ibmcloud.com/vulnerabilities/46989 • CWE-287: Improper Authentication •
CVE-2008-3453
https://notcve.org/view.php?id=CVE-2008-3453
Multiple unspecified vulnerabilities in ImpressCMS 1.0 have unknown impact and attack vectors, related to modules/admin.php and "a few files." Múltiples vulnerabilidades no especificadas en ImpressCMS 1.0 tienen un impacto y vectores de ataque desconocidos, relacionado a modules/admin.php y "unos ficheros." • http://secunia.com/advisories/31259 http://sourceforge.net/project/shownotes.php?release_id=616122 https://exchange.xforce.ibmcloud.com/vulnerabilities/44122 •