Filtered by vendor Ucms Project Subscriptions
Filtered by product Ucms Subscriptions
Total 28 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-17320 1 Ucms Project 1 Ucms 2024-09-17 N/A
An issue was discovered in UCMS 1.4.6. aaddpost.php has stored XSS via the sadmin/aindex.php minfo parameter in a sadmin_aaddpost action.
CVE-2018-20599 1 Ucms Project 1 Ucms 2024-09-16 N/A
UCMS 1.4.7 allows remote attackers to execute arbitrary PHP code by entering this code during an index.php sadmin_fileedit action.
CVE-2018-20597 1 Ucms Project 1 Ucms 2024-09-16 N/A
UCMS 1.4.7 has XSS via the dir parameter in an index.php sadmin_fileedit action.
CVE-2018-20601 1 Ucms Project 1 Ucms 2024-09-16 N/A
UCMS 1.4.7 has XSS via the description parameter in an index.php list_editpost action.
CVE-2018-20600 1 Ucms Project 1 Ucms 2024-09-16 N/A
sadmin\cedit.php in UCMS 1.4.7 has XSS via an index.php sadmin_cedit action.
CVE-2018-20598 1 Ucms Project 1 Ucms 2024-09-16 N/A
UCMS 1.4.7 has ?do=user_addpost CSRF.
CVE-2018-19437 1 Ucms Project 1 Ucms 2024-08-05 N/A
UCMS 1.4.7 allows remote authenticated users to change the administrator password because $_COOKIE['admin_'.cookiehash] is used for arbitrary cookie values that are set and not empty.
CVE-2018-17036 1 Ucms Project 1 Ucms 2024-08-05 9.8 Critical
An issue was discovered in UCMS 1.4.6 and 1.6. It allows PHP code injection during installation via the systemdomain parameter to install/index.php, as demonstrated by injecting a phpinfo() call into /inc/config.php.
CVE-2018-17037 1 Ucms Project 1 Ucms 2024-08-05 N/A
user/editpost.php in UCMS 1.4.6 mishandles levels, which allows escalation from the normal user level of 1 to the superuser level of 3.
CVE-2018-17034 1 Ucms Project 1 Ucms 2024-08-05 N/A
UCMS 1.4.6 has XSS via the install/index.php mysql_dbname parameter.
CVE-2018-17035 1 Ucms Project 1 Ucms 2024-08-05 N/A
UCMS 1.4.6 has SQL injection during installation via the install/index.php mysql_dbname parameter.
CVE-2018-16804 1 Ucms Project 1 Ucms 2024-08-05 N/A
An issue was discovered in UCMS 1.4.6. There is XSS in the title bar, as demonstrated by a do=list request.
CVE-2019-12251 1 Ucms Project 1 Ucms 2024-08-04 N/A
sadmin/ceditpost.php in UCMS 1.4.7 allows SQL Injection via the index.php?do=sadmin_ceditpost cvalue parameter.
CVE-2020-25537 1 Ucms Project 1 Ucms 2024-08-04 9.8 Critical
File upload vulnerability exists in UCMS 1.5.0, and the attacker can take advantage of this vulnerability to obtain server management permission.
CVE-2020-25483 1 Ucms Project 1 Ucms 2024-08-04 9.8 Critical
An arbitrary command execution vulnerability exists in the fopen() function of file writes of UCMS v1.4.8, where an attacker can gain access to the server.
CVE-2020-24981 1 Ucms Project 1 Ucms 2024-08-04 5.3 Medium
An Incorrect Access Control vulnerability exists in /ucms/chk.php in UCMS 1.4.8. This results in information leak via an error message caused by directly accessing the website built by UCMS.
CVE-2020-20781 1 Ucms Project 1 Ucms 2024-08-04 5.4 Medium
A stored cross-site scripting (XSS) vulnerability in /ucms/index.php?do=list_edit of UCMS 1.4.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the title, key words, description or content text fields.
CVE-2021-25809 1 Ucms Project 1 Ucms 2024-08-03 5.3 Medium
UCMS 1.5.0 was discovered to contain a physical path leakage via an error message returned by the adminchannelscache() function in top.php.
CVE-2022-42234 1 Ucms Project 1 Ucms 2024-08-03 8.8 High
There is a file inclusion vulnerability in the template management module in UCMS 1.6
CVE-2022-38527 1 Ucms Project 1 Ucms 2024-08-03 6.1 Medium
UCMS v1.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the Import function under the Site Management page.