An issue in Lepton CMS v.7.0.0 allows a local attacker to execute arbitrary code via the upgrade.php file in the languages place.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-02-29
Updated
2024-03-21
Multiple cross-site scripting (XSS) vulnerabilities in LEPTON 1.1.3 and other versions before 1.1.4 allow remote attackers to inject arbitrary web script or HTML via the (1) message parameter to admins/login/forgot/index.php, or the (2) display_name or (3) email parameter to account/preferences.php.
Max CVSS
4.3
EPSS Score
0.16%
Published
2012-02-24
Updated
2012-02-24
SQL injection vulnerability in modules/news/rss.php in LEPTON before 1.1.4 allows remote attackers to execute arbitrary SQL commands via the group_id parameter.
Max CVSS
7.5
EPSS Score
0.14%
Published
2012-02-24
Updated
2012-02-24
Directory traversal vulnerability in account/preferences.php in LEPTON before 1.1.4 allows remote attackers to include and execute arbitrary files via a .. (dot dot) in the language parameter.
Max CVSS
7.5
EPSS Score
0.41%
Published
2012-02-24
Updated
2012-02-24
Cross-site scripting (XSS) vulnerability in WebsiteBaker before 2.8, as used in LEPTON and possibly other products, allows remote attackers to inject arbitrary web script or HTML via unknown vectors, a different vulnerability than CVE-2006-2307.
Max CVSS
4.3
EPSS Score
0.11%
Published
2011-09-02
Updated
2011-10-05
5 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!