Filtered by vendor Getpixie Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2011-4710 2 Getpixie, Lucidcrew 2 Pixie, Pixie 2024-09-16 N/A
Multiple SQL injection vulnerabilities in Pixie CMS 1.01 through 1.04 allow remote attackers to execute arbitrary SQL commands via the (1) pixie_user parameter and (2) Referer HTTP header in a request to the default URI.
CVE-2009-1066 1 Getpixie 1 Pixie Cms 2024-08-07 N/A
SQL injection vulnerability in the referral function in admin/lib/lib_logs.php in Pixie CMS 1.01a allows remote attackers to execute arbitrary SQL commands via the Referer HTTP header in a request.
CVE-2009-1065 1 Getpixie 1 Pixie Cms 2024-08-07 N/A
SQL injection vulnerability in index.php in Pixie CMS 1.01a allows remote attackers to execute arbitrary SQL commands via the x parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2009-1067 1 Getpixie 1 Pixie Cms 2024-08-07 N/A
Cross-site scripting (XSS) vulnerability in index.php in Pixie CMS 1.01a allows remote attackers to inject arbitrary web script or HTML via the x parameter.