Vulnerabilities (CVE)

Filtered by vendor Havalite Subscribe
Filtered by product Cms
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-5894 1 Havalite 1 Cms 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in hava_post.php in Havalite CMS 1.1.0 and earlier allows remote attackers to execute arbitrary SQL commands via the postId parameter.
CVE-2012-5893 1 Havalite 1 Cms 2024-02-28 6.8 MEDIUM N/A
Unrestricted file upload vulnerability in hava_upload.php in Havalite CMS 1.1.0 and earlier allows remote attackers to execute arbitrary code by uploading a file with a .php;.gif extension, then accessing it via a direct request to the file in tmp/files/.
CVE-2012-5892 1 Havalite 1 Cms 2024-02-28 5.0 MEDIUM N/A
Havalite CMS 1.1.0 and earlier stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the configuration database via a direct request for data/havalite.db3.
CVE-2012-5919 1 Havalite 1 Cms 2024-02-28 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Havalite 1.0.4 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) find or (2) replace fields to havalite/findReplace.php; (3) username parameter to havalite/hava_login.php, (4) the Edit Article module, or (5) hava_post.php in the postAuthor module; (6) postId parameter to hava_post.php; (7) userId parameter to hava_user.php; or (8) linkId parameter to hava_link.php.