Page 4 of 18 results (0.006 seconds)

CVSS: 4.5EPSS: 0%CPEs: 1EXPL: 1

admidio 3.2.8 has CSRF in adm_program/modules/members/members_function.php with an impact of deleting arbitrary user accounts. Admidio 3.2.8 tiene CSRF en adm_program/modules/members/members_function.php con un impacto de eliminar cuentas de usuario arbitrarias. Admidio version 3.2.8 suffers from a cross site request forgery vulnerability. • https://www.exploit-db.com/exploits/42005 http://en.0day.today/exploit/27771 https://github.com/Admidio/admidio/issues/612 https://github.com/faizzaidi/Admidio-3.2.8-CSRF-POC-by-Provensec-llc • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 1

SQL Injection was discovered in adm_program/modules/dates/dates_function.php in Admidio 3.2.5. The POST parameter dat_cat_id is concatenated into a SQL query without any input validation/sanitization. Inyección SQL ha sido descubierta en adm_program/modules/dates/dates_function.php en Admidio 3.2.5. El parámetro POST dat_cat_id es concatenado en una consulta SQL sin ninguna entrada de validación/desinfección. • http://www.securityfocus.com/bid/97034 https://github.com/hamkovic/Admidio-3.2.5-SQLi • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.0EPSS: 2%CPEs: 1EXPL: 2

Directory traversal vulnerability in modules/download/get_file.php in Admidio 1.4.8 allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter. Vulnerabilidad de salto de directorio en modules/download/get_file.php en Admidio v1.4.8 permite a atacantes remotos leer ficheros de su elección utilizando los caracteres .. (punto punto) en el parámetro "file". • https://www.exploit-db.com/exploits/5575 http://securityreason.com/securityalert/4625 http://www.securityfocus.com/bid/29127 https://exchange.xforce.ibmcloud.com/vulnerabilities/42304 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •