Directory traversal vulnerability in account/preferences.php in LEPTON before 1.1.4 allows remote attackers to include and execute arbitrary files via a .. (dot dot) in the language parameter.
Max CVSS
7.5
EPSS Score
0.41%
Published
2012-02-24
Updated
2012-02-24
SQL injection vulnerability in modules/news/rss.php in LEPTON before 1.1.4 allows remote attackers to execute arbitrary SQL commands via the group_id parameter.
Max CVSS
7.5
EPSS Score
0.14%
Published
2012-02-24
Updated
2012-02-24
An arbitrary file upload vulnerability in LeptonCMS v7.0.0 allows authenticated attackers to execute arbitrary code via uploading a crafted PHP file.
Max CVSS
7.2
EPSS Score
0.06%
Published
2024-01-25
Updated
2024-01-29
Multiple cross-site scripting (XSS) vulnerabilities exist in LeptonCMS before 4.6.0.
Max CVSS
6.1
EPSS Score
0.08%
Published
2020-05-07
Updated
2020-05-08
An XSS vulnerability exists in modules/wysiwyg/save.php of LeptonCMS 4.5.0. This can be exploited because the only security measure used against XSS is the stripping of SCRIPT elements. A malicious actor can use HTML event handlers to run JavaScript instead of using SCRIPT elements.
Max CVSS
6.1
EPSS Score
0.10%
Published
2020-05-07
Updated
2020-05-08
Cross Site Scripting (XSS) vulnerability in backend/pages/modify.php in Lepton-CMS version 4.7.0, allows remote attackers to execute arbitrary code.
Max CVSS
6.1
EPSS Score
0.06%
Published
2023-08-11
Updated
2023-08-16
Lepton-CMS 4.7.0 is affected by cross-site scripting (XSS). An attacker can inject the XSS payload in the URL field of the admin page and each time an admin visits the Menu-Pages-Pages Overview section, the XSS will be triggered.
Max CVSS
4.8
EPSS Score
0.12%
Published
2020-12-02
Updated
2020-12-02
Cross-site scripting (XSS) vulnerability in WebsiteBaker before 2.8, as used in LEPTON and possibly other products, allows remote attackers to inject arbitrary web script or HTML via unknown vectors, a different vulnerability than CVE-2006-2307.
Max CVSS
4.3
EPSS Score
0.11%
Published
2011-09-02
Updated
2011-10-05
Multiple cross-site scripting (XSS) vulnerabilities in LEPTON 1.1.3 and other versions before 1.1.4 allow remote attackers to inject arbitrary web script or HTML via the (1) message parameter to admins/login/forgot/index.php, or the (2) display_name or (3) email parameter to account/preferences.php.
Max CVSS
4.3
EPSS Score
0.16%
Published
2012-02-24
Updated
2012-02-24
An issue in Lepton CMS v.7.0.0 allows a local attacker to execute arbitrary code via the upgrade.php file in the languages place.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-02-29
Updated
2024-03-21
File Upload vulnerability in lepton v.7.1.0 allows a remote authenticated attackers to execute arbitrary code via uploading a crafted PHP file to the save.php and config.php component.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-03-25
Updated
2024-03-26
11 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!