Max CVSS 7.5 Min CVSS 6.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2012-6518 6.8
Cross-site request forgery (CSRF) vulnerability in mod.php in DiY-CMS 1.0 allows remote attackers to hijack the authentication of administrators for requests that create a poll via an add action to the poll module.
29-08-2017 - 01:32 24-01-2013 - 01:55
CVE-2012-6519 7.5
SQL injection vulnerability in modules/poll/index.php in DIY-CMS 1.0 allows remote attackers to execute arbitrary SQL commands via the start parameter to mod.php.
29-08-2017 - 01:32 24-01-2013 - 01:55
Back to Top Mark selected
Back to Top