Lucene search

K

Ucms Security Vulnerabilities

cve
cve

CVE-2023-5015

A vulnerability was found in UCMS 1.4.7. It has been classified as problematic. Affected is an unknown function of the file ajax.php?do=strarraylist. The manipulation of the argument strdefault leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been...

6.1CVSS

6.8AI Score

0.001EPSS

2023-09-17 02:15 AM
10
cve
cve

CVE-2023-2294

A vulnerability was found in UCMS 1.6.0. It has been classified as problematic. This affects an unknown part of the file saddpost.php of the component Column Configuration. The manipulation of the argument strorder leads to cross site scripting. It is possible to initiate the attack remotely. The.....

6.1CVSS

6AI Score

0.001EPSS

2023-04-26 06:15 AM
12
cve
cve

CVE-2023-1303

A vulnerability was found in UCMS 1.6 and classified as critical. This issue affects some unknown processing of the file sadmin/fileedit.php of the component System File Management Module. The manipulation of the argument file leads to unrestricted upload. The attack may be initiated remotely. The....

9.8CVSS

9.4AI Score

0.007EPSS

2023-03-09 10:15 PM
23
cve
cve

CVE-2022-42234

There is a file inclusion vulnerability in the template management module in UCMS...

8.8CVSS

8.6AI Score

0.001EPSS

2022-10-14 05:15 PM
20
4
cve
cve

CVE-2022-38527

UCMS v1.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the Import function under the Site Management...

6.1CVSS

6AI Score

0.001EPSS

2022-09-19 10:15 PM
14
6
cve
cve

CVE-2022-38297

UCMS v1.6.0 contains an authentication bypass vulnerability which is exploited via cookie...

9.8CVSS

9.6AI Score

0.003EPSS

2022-09-12 11:15 PM
28
8
cve
cve

CVE-2022-35426

UCMS 1.6 is vulnerable to arbitrary file upload via ucms/sadmin/file PHP...

9.8CVSS

9.5AI Score

0.003EPSS

2022-08-10 08:15 PM
36
2
cve
cve

CVE-2022-28443

UCMS v1.6 was discovered to contain an arbitrary file deletion...

9.1CVSS

9.2AI Score

0.001EPSS

2022-04-21 08:15 PM
48
cve
cve

CVE-2022-28444

UCMS v1.6 was discovered to contain an arbitrary file read...

7.5CVSS

7.5AI Score

0.002EPSS

2022-04-21 08:15 PM
50
cve
cve

CVE-2022-28440

An arbitrary file upload vulnerability in UCMS v1.6 allows attackers to execute arbitrary code via a crafted PHP...

8.8CVSS

8.8AI Score

0.001EPSS

2022-04-21 08:15 PM
46
cve
cve

CVE-2020-20781

A stored cross-site scripting (XSS) vulnerability in /ucms/index.php?do=list_edit of UCMS 1.4.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the title, key words, description or content text...

5.4CVSS

5.9AI Score

0.001EPSS

2021-09-29 11:15 PM
23
cve
cve

CVE-2021-25809

UCMS 1.5.0 was discovered to contain a physical path leakage via an error message returned by the adminchannelscache() function in...

5.3CVSS

5.1AI Score

0.001EPSS

2021-07-23 08:15 PM
55
5
cve
cve

CVE-2020-25537

File upload vulnerability exists in UCMS 1.5.0, and the attacker can take advantage of this vulnerability to obtain server management...

9.8CVSS

9.2AI Score

0.007EPSS

2020-11-30 06:15 PM
20
cve
cve

CVE-2020-25483

An arbitrary command execution vulnerability exists in the fopen() function of file writes of UCMS v1.4.8, where an attacker can gain access to the...

9.8CVSS

9.5AI Score

0.006EPSS

2020-10-23 06:15 PM
25
cve
cve

CVE-2020-24981

An Incorrect Access Control vulnerability exists in /ucms/chk.php in UCMS 1.4.8. This results in information leak via an error message caused by directly accessing the website built by...

5.3CVSS

7AI Score

0.001EPSS

2020-09-04 08:15 PM
20
cve
cve

CVE-2019-12251

sadmin/ceditpost.php in UCMS 1.4.7 allows SQL Injection via the index.php?do=sadmin_ceditpost cvalue...

8.8CVSS

8.8AI Score

0.001EPSS

2019-05-21 04:29 PM
20
cve
cve

CVE-2018-16804

An issue was discovered in UCMS 1.4.6. There is XSS in the title bar, as demonstrated by a do=list...

6.1CVSS

6.4AI Score

0.001EPSS

2019-03-07 11:29 PM
21
cve
cve

CVE-2018-20599

UCMS 1.4.7 allows remote attackers to execute arbitrary PHP code by entering this code during an index.php sadmin_fileedit...

8.8CVSS

8.4AI Score

0.003EPSS

2018-12-30 09:29 PM
23
cve
cve

CVE-2018-20598

UCMS 1.4.7 has ?do=user_addpost...

8.8CVSS

7.4AI Score

0.001EPSS

2018-12-30 09:29 PM
21
cve
cve

CVE-2018-20600

sadmin\cedit.php in UCMS 1.4.7 has XSS via an index.php sadmin_cedit...

6.1CVSS

6.2AI Score

0.001EPSS

2018-12-30 09:29 PM
15
cve
cve

CVE-2018-20597

UCMS 1.4.7 has XSS via the dir parameter in an index.php sadmin_fileedit...

4.8CVSS

6.2AI Score

0.001EPSS

2018-12-30 09:29 PM
18
cve
cve

CVE-2018-20601

UCMS 1.4.7 has XSS via the description parameter in an index.php list_editpost...

4.8CVSS

6.2AI Score

0.001EPSS

2018-12-30 09:29 PM
18
cve
cve

CVE-2018-19437

UCMS 1.4.7 allows remote authenticated users to change the administrator password because $COOKIE['admin'.cookiehash] is used for arbitrary cookie values that are set and not...

8.8CVSS

7.4AI Score

0.003EPSS

2018-11-22 05:29 AM
21
cve
cve

CVE-2018-17320

An issue was discovered in UCMS 1.4.6. aaddpost.php has stored XSS via the sadmin/aindex.php minfo parameter in a sadmin_aaddpost...

6.1CVSS

5.9AI Score

0.001EPSS

2018-09-21 06:29 PM
21
cve
cve

CVE-2018-17036

An issue was discovered in UCMS 1.4.6 and 1.6. It allows PHP code injection during installation via the systemdomain parameter to install/index.php, as demonstrated by injecting a phpinfo() call into...

9.8CVSS

7.9AI Score

0.005EPSS

2018-09-14 07:29 AM
23
cve
cve

CVE-2018-17034

UCMS 1.4.6 has XSS via the install/index.php mysql_dbname...

6.1CVSS

6.2AI Score

0.001EPSS

2018-09-14 07:29 AM
18
cve
cve

CVE-2018-17035

UCMS 1.4.6 has SQL injection during installation via the install/index.php mysql_dbname...

9.8CVSS

8.6AI Score

0.002EPSS

2018-09-14 07:29 AM
16
cve
cve

CVE-2018-17037

user/editpost.php in UCMS 1.4.6 mishandles levels, which allows escalation from the normal user level of 1 to the superuser level of...

8.8CVSS

7.6AI Score

0.001EPSS

2018-09-14 07:29 AM
20