Filtered by vendor Lepton-cms Subscriptions
Filtered by product Lepton Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2011-3385 2 Lepton-cms, Websitebaker2 2 Lepton, Websitebaker 2024-09-17 N/A
Cross-site scripting (XSS) vulnerability in WebsiteBaker before 2.8, as used in LEPTON and possibly other products, allows remote attackers to inject arbitrary web script or HTML via unknown vectors, a different vulnerability than CVE-2006-2307.
CVE-2012-1000 1 Lepton-cms 1 Lepton 2024-09-17 N/A
Multiple cross-site scripting (XSS) vulnerabilities in LEPTON 1.1.3 and other versions before 1.1.4 allow remote attackers to inject arbitrary web script or HTML via the (1) message parameter to admins/login/forgot/index.php, or the (2) display_name or (3) email parameter to account/preferences.php.
CVE-2012-0998 1 Lepton-cms 1 Lepton 2024-09-16 N/A
Directory traversal vulnerability in account/preferences.php in LEPTON before 1.1.4 allows remote attackers to include and execute arbitrary files via a .. (dot dot) in the language parameter.
CVE-2012-0999 1 Lepton-cms 1 Lepton 2024-09-16 N/A
SQL injection vulnerability in modules/news/rss.php in LEPTON before 1.1.4 allows remote attackers to execute arbitrary SQL commands via the group_id parameter.