Lucene search

K

Eyoucms Security Vulnerabilities

cve
cve

CVE-2024-23034

Cross Site Scripting vulnerability in the input parameter in eyoucms v.1.6.5 allows a remote attacker to run arbitrary code via crafted...

6.1CVSS

7.4AI Score

0.001EPSS

2024-02-01 11:15 PM
59
cve
cve

CVE-2024-23031

Cross Site Scripting (XSS) vulnerability in is_water parameter in eyoucms v.1.6.5 allows a remote attacker to run arbitrary code via crafted...

6.1CVSS

6.6AI Score

0.001EPSS

2024-02-01 11:15 PM
62
cve
cve

CVE-2024-23033

Cross Site Scripting vulnerability in the path parameter in eyoucms v.1.6.5 allows a remote attacker to run arbitrary code via crafted...

6.1CVSS

7.4AI Score

0.001EPSS

2024-02-01 11:15 PM
65
cve
cve

CVE-2024-23032

Cross Site Scripting vulnerability in num parameter in eyoucms v.1.6.5 allows a remote attacker to run arbitrary code via crafted...

6.1CVSS

7.4AI Score

0.001EPSS

2024-02-01 11:15 PM
55
cve
cve

CVE-2024-22927

Cross Site Scripting (XSS) vulnerability in the func parameter in eyoucms v.1.6.5 allows a remote attacker to run arbitrary code via crafted...

6.1CVSS

6.6AI Score

0.108EPSS

2024-02-01 11:15 PM
65
cve
cve

CVE-2023-50566

A stored cross-site scripting (XSS) vulnerability in EyouCMS-V1.6.5-UTF8-SP1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Public Security Registration Number...

5.4CVSS

5.8AI Score

0.0004EPSS

2023-12-14 03:15 PM
7
cve
cve

CVE-2023-48882

A stored cross-site scripting (XSS) vulnerability in EyouCMS v1.6.4-UTF8-SP1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Document Properties field at /login.php...

4.8CVSS

5.8AI Score

0.0004EPSS

2023-11-29 04:15 PM
8
cve
cve

CVE-2023-48881

A stored cross-site scripting (XSS) vulnerability in EyouCMS v1.6.4-UTF8-SP1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Field Title field at...

4.8CVSS

5.8AI Score

0.0004EPSS

2023-11-29 04:15 PM
6
cve
cve

CVE-2023-48880

A stored cross-site scripting (XSS) vulnerability in EyouCMS v1.6.4-UTF8-SP1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Menu Name field at...

4.8CVSS

5.8AI Score

0.0004EPSS

2023-11-29 04:15 PM
12
cve
cve

CVE-2023-46935

eyoucms v1.6.4 is vulnerable Cross Site Scripting (XSS), which can lead to stealing sensitive information of logged-in...

5.4CVSS

6.5AI Score

0.0004EPSS

2023-11-21 07:15 AM
19
cve
cve

CVE-2023-41597

EyouCms v1.6.2 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component...

6.1CVSS

6.5AI Score

0.0005EPSS

2023-11-15 06:15 AM
7
cve
cve

CVE-2023-37645

eyoucms v1.6.3 was discovered to contain an information disclosure vulnerability via the component...

5.3CVSS

5.2AI Score

0.0005EPSS

2023-07-20 10:15 PM
25
cve
cve

CVE-2023-37134

A stored cross-site scripting (XSS) vulnerability in the Basic Information module of eyoucms v1.6.3 allows attackers to execute arbitrary web scripts or HTML via a crafted...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-07-06 03:15 PM
92
cve
cve

CVE-2023-37132

A stored cross-site scripting (XSS) vulnerability in the custom variables module of eyoucms v1.6.3 allows attackers to execute arbitrary web scripts or HTML via a crafted...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-07-06 03:15 PM
95
cve
cve

CVE-2023-37136

A stored cross-site scripting (XSS) vulnerability in the Basic Website Information module of eyoucms v1.6.3 allows attackers to execute arbitrary web scripts or HTML via a crafted...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-07-06 03:15 PM
95
cve
cve

CVE-2023-37133

A stored cross-site scripting (XSS) vulnerability in the Column management module of eyoucms v1.6.3 allows attackers to execute arbitrary web scripts or HTML via a crafted...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-07-06 03:15 PM
93
cve
cve

CVE-2023-37135

A stored cross-site scripting (XSS) vulnerability in the Image Upload module of eyoucms v1.6.3 allows attackers to execute arbitrary web scripts or HTML via a crafted...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-07-06 03:15 PM
92
cve
cve

CVE-2023-36093

There is a storage type cross site scripting (XSS) vulnerability in the filing number of the Basic Information tab on the backend management page of EyouCMS...

5.4CVSS

5.3AI Score

0.0004EPSS

2023-06-22 03:15 PM
102
cve
cve

CVE-2023-34657

A stored cross-site scripting (XSS) vulnerability in Eyoucms v1.6.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the web_recordnum...

4.8CVSS

4.9AI Score

0.0004EPSS

2023-06-19 04:15 AM
8
cve
cve

CVE-2023-33492

EyouCMS 1.6.2 is vulnerable to Cross Site Scripting...

5.4CVSS

5.3AI Score

0.0004EPSS

2023-06-12 01:15 PM
19
cve
cve

CVE-2023-31708

A Cross-Site Request Forgery (CSRF) in EyouCMS v1.6.2 allows attackers to execute arbitrary commands via a supplying a crafted HTML file to the Upload software format...

4.3CVSS

5.3AI Score

0.001EPSS

2023-05-23 01:15 AM
19
cve
cve

CVE-2023-30125

EyouCms V1.6.1-UTF8-sp1 is vulnerable to Cross Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2023-04-28 02:15 PM
59
cve
cve

CVE-2023-2058

A vulnerability was found in EyouCms up to 1.6.2. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /yxcms/index.php?r=admin/extendfield/mesedit&tabid=12&id=4 of the component HTTP POST Request Handler. The manipulation of the argument...

6.1CVSS

6.1AI Score

0.001EPSS

2023-04-14 02:15 PM
18
cve
cve

CVE-2023-2057

A vulnerability was found in EyouCms 1.5.4. It has been classified as problematic. Affected is an unknown function of the file login.php?m=admin&c=Arctype&a=edit of the component New Picture Handler. The manipulation of the argument litpic_loca leads to cross site scripting. It is possible to...

6.1CVSS

6AI Score

0.001EPSS

2023-04-14 02:15 PM
18
cve
cve

CVE-2023-1799

A vulnerability, which was classified as problematic, was found in EyouCMS up to 1.5.4. This affects an unknown part of the file login.php. The manipulation of the argument tag_tag leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the.....

5.4CVSS

5.3AI Score

0.001EPSS

2023-04-02 10:15 AM
22
cve
cve

CVE-2023-1798

A vulnerability, which was classified as problematic, has been found in EyouCMS up to 1.5.4. Affected by this issue is some unknown functionality of the file login.php. The manipulation of the argument typename leads to cross site scripting. The attack may be launched remotely. The exploit has...

5.4CVSS

5.3AI Score

0.001EPSS

2023-04-02 10:15 AM
21
cve
cve

CVE-2022-45755

Cross-site scripting (XSS) vulnerability in EyouCMS v1.6.0 allows attackers to execute arbitrary code via the home page description on the basic information...

5.4CVSS

5.6AI Score

0.001EPSS

2023-02-08 07:15 PM
21
cve
cve

CVE-2022-45537

EyouCMS <= 1.6.0 was discovered a reflected-XSS in the article publish component in cookie...

6.1CVSS

6.2AI Score

0.001EPSS

2023-01-20 07:15 PM
16
cve
cve

CVE-2022-45539

EyouCMS <= 1.6.0 was discovered a reflected-XSS in FileManager component in GET value "activepath" when creating a new...

6.1CVSS

6.2AI Score

0.001EPSS

2023-01-20 07:15 PM
10
cve
cve

CVE-2022-45541

EyouCMS <= 1.6.0 was discovered a reflected-XSS in the article attribute editor component in POST value "value" if the value contains a non-integer...

6.1CVSS

6.2AI Score

0.001EPSS

2023-01-20 07:15 PM
13
cve
cve

CVE-2022-45538

EyouCMS <= 1.6.0 was discovered a reflected-XSS in the article publish component in cookie...

6.1CVSS

6.2AI Score

0.001EPSS

2023-01-20 07:15 PM
13
cve
cve

CVE-2022-45542

EyouCMS <= 1.6.0 was discovered a reflected-XSS in the FileManager component in GET parameter "filename" when editing any...

5.4CVSS

5.5AI Score

0.001EPSS

2023-01-20 07:15 PM
15
cve
cve

CVE-2022-45540

EyouCMS <= 1.6.0 was discovered a reflected-XSS in article type editor component in POST value "name" if the value contains a malformed UTF-8...

6.1CVSS

6.2AI Score

0.001EPSS

2023-01-20 07:15 PM
17
cve
cve

CVE-2021-39428

Cross Site Scripting (XSS) vulnerability in Users.php in eyoucms 1.5.4 allows remote attackers to run arbitrary code and gain escalated privilege via the filename for...

5.4CVSS

5.7AI Score

0.001EPSS

2022-12-15 07:15 PM
23
cve
cve

CVE-2022-45280

A cross-site scripting (XSS) vulnerability in the Url parameter in /login.php of EyouCMS v1.6.0 allows attackers to execute arbitrary web scripts or HTML via a crafted...

5.4CVSS

5.3AI Score

0.001EPSS

2022-11-23 09:15 PM
22
3
cve
cve

CVE-2022-44390

A cross-site scripting (XSS) vulnerability in EyouCMS V1.5.9-UTF8-SP1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Public Security Record Number text...

5.4CVSS

5.3AI Score

0.001EPSS

2022-11-14 08:15 PM
21
5
cve
cve

CVE-2022-43323

EyouCMS V1.5.9-UTF8-SP1 was discovered to contain a Cross-Site Request Forgery (CSRF) via the Top Up Balance component under the Edit Member...

8.8CVSS

8.8AI Score

0.001EPSS

2022-11-14 08:15 PM
25
9
cve
cve

CVE-2022-44387

EyouCMS V1.5.9-UTF8-SP1 was discovered to contain a Cross-Site Request Forgery (CSRF) via the Basic Information component under the Edit Member...

8.8CVSS

8.8AI Score

0.001EPSS

2022-11-14 08:15 PM
25
10
cve
cve

CVE-2022-44389

EyouCMS V1.5.9-UTF8-SP1 was discovered to contain a Cross-Site Request Forgery (CSRF) via the Edit Admin Profile module. This vulnerability allows attackers to arbitrarily change Administrator account...

6.5CVSS

6.5AI Score

0.001EPSS

2022-11-14 08:15 PM
25
7
cve
cve

CVE-2022-41500

EyouCMS V1.5.9 was discovered to contain multiple Cross-Site Request Forgery (CSRF) vulnerabilities via the Members Center, Editorial Membership, and Points Recharge...

8.8CVSS

9AI Score

0.001EPSS

2022-10-18 11:15 PM
21
2
cve
cve

CVE-2022-36225

EyouCMS V1.5.8-UTF8-SP1 is vulnerable to Cross Site Request Forgery (CSRF) via the background, column management function and...

8.8CVSS

8.8AI Score

0.001EPSS

2022-08-19 05:15 PM
33
6
cve
cve

CVE-2022-35509

An issue was discovered in EyouCMS 1.5.8. There is a Storage XSS vulnerability that can allows an attacker to execute arbitrary Web scripts or HTML by injecting a special payload via the title parameter in the foreground contribution, allowing the attacker to obtain sensitive...

5.4CVSS

5.5AI Score

0.001EPSS

2022-08-10 08:15 PM
30
4
cve
cve

CVE-2022-33122

A stored cross-site scripting (XSS) vulnerability in eyoucms v1.5.6 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the URL field under the login...

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-24 09:15 PM
38
8
cve
cve

CVE-2022-26273

EyouCMS v1.5.4 was discovered to lack parameter filtering in \user\controller\shop.php, leading to payment logic...

9.8CVSS

9.4AI Score

0.001EPSS

2022-03-28 02:15 AM
55
cve
cve

CVE-2022-26279

EyouCMS v1.5.5 was discovered to have no access control in the component...

9.8CVSS

9.4AI Score

0.003EPSS

2022-03-24 10:15 PM
62
cve
cve

CVE-2021-42194

The wechat_return function in /controller/Index.php of EyouCms V1.5.4-UTF8-SP3 passes the user's input directly into the simplexml_ load_ String function, which itself does not prohibit external entities, triggering a XML external entity (XXE) injection...

7.2CVSS

7.1AI Score

0.001EPSS

2022-03-20 10:15 PM
63
cve
cve

CVE-2021-46255

eyouCMS V1.5.5-UTF8-SP3_1 suffers from Arbitrary file deletion due to insufficient filtering of the parameter...

8.1CVSS

8AI Score

0.001EPSS

2022-01-14 03:15 AM
28
cve
cve

CVE-2020-24000

SQL Injection vulnerability in eyoucms cms v1.4.7, allows attackers to execute arbitrary code and disclose sensitive information, via the tid parameter to...

9.8CVSS

9.8AI Score

0.002EPSS

2021-11-03 05:15 PM
16
cve
cve

CVE-2021-39500

Eyoucms 1.5.4 is vulnerable to Directory Traversal. Due to a lack of input data sanitizaton in param tpldir, filename, type, nid an attacker can inject "../" to escape and write file to writeable...

7.5CVSS

7.4AI Score

0.001EPSS

2021-09-07 09:15 PM
32
cve
cve

CVE-2021-39501

EyouCMS 1.5.4 is vulnerable to Open Redirect. An attacker can redirect a user to a malicious url via the Logout...

6.1CVSS

6.1AI Score

0.001EPSS

2021-09-07 09:15 PM
28
Total number of security vulnerabilities61