Open redirect vulnerability in msg.php in FoeCMS allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the r parameter.
Max CVSS
5.8
EPSS Score
0.15%
Published
2014-07-10
Updated
2014-07-10
SQL injection vulnerability in index.php in FoeCMS allows remote attackers to execute arbitrary SQL commands via the i parameter.
Max CVSS
7.5
EPSS Score
0.13%
Published
2014-07-10
Updated
2014-07-10
Multiple cross-site scripting (XSS) vulnerabilities in msg.php in FoeCMS allow remote attackers to inject arbitrary web script or HTML via the (1) e or (2) r parameter.
Max CVSS
4.3
EPSS Score
0.12%
Published
2014-07-10
Updated
2014-07-10
3 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!