Filtered by vendor Wdoyo Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-9551 1 Wdoyo 1 Doyocms 2024-09-16 N/A
An issue was discovered in DOYO (aka doyocms) 2.3 through 2015-05-06. It has admin.php XSS.
CVE-2019-7569 1 Wdoyo 1 Doyo 2024-08-04 N/A
An issue was discovered in DOYO (aka doyocms) 2.3(20140425 update). There is a CSRF vulnerability that can add a super administrator account via admin.php?c=a_adminuser&a=add&run=1.
CVE-2020-19821 1 Wdoyo 1 Doyocms 2024-08-04 8.8 High
A SQL injection vulnerability in admin.php of DOYOCMS 2.3 allows attackers to execute arbitrary SQL commands via the orders[] parameter.