Filtered by vendor Socialcms Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2012-1982 1 Socialcms 1 Socialcms 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in my_admin/admin1_list_pages.php in SocialCMS 1.0.2 and earlier allows remote authenticated users to inject arbitrary web script or HTML via the TR_title parameter in an edit action.
CVE-2012-1780 1 Socialcms 1 Socialcms 2024-08-06 N/A
SQL injection vulnerability in search.php in SocialCMS 1.0.5 allows remote attackers to execute arbitrary SQL commands via the category parameter.
CVE-2012-1781 1 Socialcms 1 Socialcms 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities in ajax/commentajax.php in SocialCMS 1.0.5 allow remote attackers to inject arbitrary web script or HTML via the (1) TREF_email_address or (2) TR_name parameters.
CVE-2012-1416 1 Socialcms 1 Socialcms 2024-08-06 N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in SocialCMS 1.0.2 allow remote attackers to hijack the authentication of administrators for requests that (1) add administrator accounts via a member_new action to my_admin/admin1_members.php or (2) modify the default site title via a save action to my_admin/admin1_configuration.php.