Redaxo v5.15.1 was discovered to contain a remote code execution (RCE) vulnerability via the component /pages/templates.php.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-02-14
Updated
2024-02-15
A cross-site scripting (XSS) vulnerability in Redaxo v5.15.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter in the Template section.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-02-14
Updated
2024-02-15
An issue was discovered in REDAXO version 5.15.1, allows attackers to execute arbitrary code and obtain sensitive information via modules.modules.php.
Max CVSS
7.2
EPSS Score
0.04%
Published
2024-02-17
Updated
2024-04-11
Remote code execution in the modules component in Yakamara Media Redaxo CMS version 5.12.1 allows an authenticated CMS user to execute code on the hosting system via a module containing malicious PHP code.
Max CVSS
9.0
EPSS Score
0.37%
Published
2021-09-09
Updated
2022-03-31
Triggering an error page of the import process in Yakamara Media Redaxo CMS version 5.12.1 allows an authenticated CMS user has to alternate the files of a vaild file backup. This leads of leaking the database credentials in the environment variables.
Max CVSS
6.5
EPSS Score
0.09%
Published
2021-09-09
Updated
2022-07-12
There is a SQL injection in Benutzerverwaltung in REDAXO before 5.6.4.
Max CVSS
9.8
EPSS Score
0.10%
Published
2018-10-09
Updated
2018-11-21
Mediamanager in REDAXO before 5.6.4 has XSS.
Max CVSS
6.1
EPSS Score
0.05%
Published
2018-10-09
Updated
2018-11-21
The $opener_input_field variable in addons/mediapool/pages/index.php in REDAXO 5.6.3 is not effectively filtered and is output directly to the page. The attacker can insert XSS payloads via an index.php?page=mediapool/media&opener_input_field=[XSS] request.
Max CVSS
6.1
EPSS Score
0.10%
Published
2018-10-09
Updated
2018-11-21
In REDAXO before 5.6.3, a critical SQL injection vulnerability has been discovered in the rex_list class because of the prepareQuery function in core/lib/list.php, via the index.php?page=users/users sort parameter. Endangered was the backend and the frontend only if rex_list were used.
Max CVSS
9.8
EPSS Score
0.19%
Published
2018-10-01
Updated
2018-11-21
The $args variable in addons/mediapool/pages/index.php in REDAXO 5.6.2 is not effectively filtered, because names are not restricted (only values are restricted). The attacker can insert XSS payloads via an index.php?page=mediapool/media&opener_input_field=&args[ substring.
Max CVSS
5.4
EPSS Score
0.06%
Published
2018-10-01
Updated
2018-11-15
An issue was discovered in REDAXO CMS 4.7.2. There is a CSRF vulnerability that can add an administrator account via index.php?page=user.
Max CVSS
8.8
EPSS Score
0.07%
Published
2018-08-25
Updated
2018-10-17
Cross-site scripting (XSS) vulnerability in include/classes/class.rex_list.inc.php in REDAXO 4.3.x and 4.4 allows remote attackers to inject arbitrary web script or HTML via the subpage parameter to index.php.
Max CVSS
4.3
EPSS Score
1.57%
Published
2012-08-13
Updated
2012-08-14
PHP remote file inclusion vulnerability in Redaxo 3.0 up to 3.2 allows remote attackers to execute arbitrary PHP code via a URL in the REX[INCLUDE_PATH] parameter to image_resize/pages/index.inc.php.
Max CVSS
7.5
EPSS Score
4.32%
Published
2006-06-06
Updated
2018-10-18
Multiple PHP remote file inclusion vulnerabilities in Redaxo 3.0 allow remote attackers to execute arbitrary PHP code via a URL in the REX[INCLUDE_PATH] parameter to (1) simple_user/pages/index.inc.php and (2) stats/pages/index.inc.php.
Max CVSS
7.5
EPSS Score
4.32%
Published
2006-06-06
Updated
2018-10-18
PHP remote file inclusion vulnerability in Redaxo 2.7.4 allows remote attackers to execute arbitrary PHP code via a URL in the (1) REX[INCLUDE_PATH] parameter in (a) addons/import_export/pages/index.inc.php and (b) pages/community.inc.php.
Max CVSS
7.5
EPSS Score
4.32%
Published
2006-06-06
Updated
2018-10-18
15 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!