Filtered by vendor Gxlcms Subscriptions
Total 15 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-18487 1 Gxlcms 1 Gxlcms 2024-09-17 N/A
In \lib\admin\action\dataaction.class.php in Gxlcms v2.0, the database backup filename generation uses mt_rand() unsafely, resulting in predictable database backup file locations.
CVE-2018-9851 1 Gxlcms 1 Gxlcms Qy 2024-09-17 N/A
In Gxlcms QY v1.0.0713, Lib\Lib\Action\Admin\TplAction.class.php allows remote attackers to read any file via a modified pathname in an Admin-Tpl request, as demonstrated by use of '|' instead of '/' as a directory separator, in conjunction with a ".." sequence.
CVE-2018-9850 1 Gxlcms 1 Gxlcms Qy 2024-09-17 N/A
In Gxlcms QY v1.0.0713, Lib\Lib\Action\Admin\DataAction.class.php allows remote attackers to delete any file via directory traversal sequences in the id parameter of an Admin-Data-del request.
CVE-2018-9852 1 Gxlcms 1 Gxlcms Qy 2024-09-16 9.8 Critical
In Gxlcms QY v1.0.0713, Lib\Lib\Action\Home\HitsAction.class.php allows remote attackers to read data from a database by embedding a FROM clause in a query string within a Home-Hits request, as demonstrated hy sid=user,password%20from%20mysql.user%23.
CVE-2018-18488 1 Gxlcms 1 Gxlcms 2024-09-16 N/A
In \lib\admin\action\dataaction.class.php in Gxlcms v2.0, SQL Injection exists via the ids[] parameter.
CVE-2017-14979 1 Gxlcms 1 Gxlcms 2024-08-05 N/A
Gxlcms uses an unsafe character-replacement approach in an attempt to restrict access, which allows remote attackers to read arbitrary files via modified pathnames in the s parameter to index.php, related to Lib/Admin/Action/TplAction.class.php and Lib/Admin/Common/function.php.
CVE-2018-16655 1 Gxlcms 1 Gxlcms 2024-08-05 N/A
Gxlcms 1.0 has XSS via the PATH_INFO to gx/lib/ThinkPHP/Tpl/ThinkException.tpl.php.
CVE-2018-16437 1 Gxlcms 1 Gxlcms 2024-08-05 N/A
Gxlcms 2.0 before bug fix 20180915 has Directory Traversal exploitable by an administrator.
CVE-2018-16436 1 Gxlcms 1 Gxlcms 2024-08-05 N/A
Gxlcms 2.0 before bug fix 20180915 has SQL Injection exploitable by an administrator.
CVE-2018-15177 1 Gxlcms 1 Gxlcms 2024-08-05 N/A
In Gxlcms 2.0, a news/index.php?s=Admin-Admin-Insert CSRF attack can add an administrator account.
CVE-2018-14685 1 Gxlcms 1 Gxlcms 2024-08-05 N/A
The add function in www/Lib/Lib/Action/Admin/TplAction.class.php in Gxlcms v1.1.4 allows remote attackers to read arbitrary files via a crafted index.php?s=Admin-Tpl-ADD-id request, related to Lib/Common/Admin/function.php.
CVE-2018-9848 1 Gxlcms 1 Gxlcms Qy 2024-08-05 N/A
In Gxlcms QY v1.0.0713, the upload function in Lib\Lib\Action\Admin\UploadAction.class.php allows remote attackers to execute arbitrary PHP code by first using an Admin-Admin-Configsave request to change the config[upload_class] value from jpg,gif,png,jpeg to jpg,gif,png,jpeg,php and then making an Admin-Upload-Upload request.
CVE-2018-9847 1 Gxlcms 1 Gxlcms Qy 2024-08-05 N/A
In Gxlcms QY v1.0.0713, the update function in Lib\Lib\Action\Admin\TplAction.class.php allows remote attackers to execute arbitrary PHP code by placing this code into a template.
CVE-2018-9247 1 Gxlcms 1 Gxlcms Qy 2024-08-05 N/A
The upsql function in \Lib\Lib\Action\Admin\DataAction.class.php in Gxlcms QY v1.0.0713 allows remote attackers to execute arbitrary SQL statements via the sql parameter. Consequently, an attacker can execute arbitrary PHP code by placing it after a <?php substring, and then using INTO OUTFILE with a .php filename.
CVE-2020-20975 1 Gxlcms 1 Gxlcms 2024-08-04 9.8 Critical
In \lib\admin\action\dataaction.class.php in Gxlcms v1.1, SQL Injection exists via the $filename parameter.