Lucene search

K

Witycms Security Vulnerabilities

cve
cve

CVE-2018-12065

A Local File Inclusion vulnerability in /system/WCore/WHelper.php in Creatiwity wityCMS 0.6.2 allows remote attackers to include local PHP files (execute PHP code) or read non-PHP files by replacing a helper.json...

9.8CVSS

9AI Score

0.003EPSS

2022-10-03 04:22 PM
18
cve
cve

CVE-2022-29725

An arbitrary file upload in the image upload component of wityCMS v0.6.2 allows attackers to execute arbitrary code via a crafted PHP...

8.8CVSS

8.8AI Score

0.001EPSS

2022-06-02 02:15 PM
32
2
cve
cve

CVE-2018-16251

A "search for user discovery" injection issue exists in Creatiwity wityCMS 0.6.2 via the "Utilisateur" menu. No input parameters are filtered, e.g., the /admin/user/users Nickname, email, firstname, lastname, and groupe...

4.3CVSS

4.9AI Score

0.001EPSS

2019-06-20 02:15 PM
64
cve
cve

CVE-2018-16250

The "utilisateur" menu in Creatiwity wityCMS 0.6.2 modifies the presence of XSS at two input points for user information, with the "first name" and "last name"...

5.4CVSS

5.3AI Score

0.001EPSS

2019-06-20 02:15 PM
64
cve
cve

CVE-2018-16776

wityCMS 0.6.2 has XSS via the "Site Name" field found in the "Contact" "Configuration"...

4.8CVSS

4.8AI Score

0.001EPSS

2018-09-10 04:29 AM
16
cve
cve

CVE-2018-14029

CSRF vulnerability in admin/user/edit in Creatiwity wityCMS 0.6.2 allows an attacker to take over a user account, as demonstrated by modifying the account's email...

8.8CVSS

8.4AI Score

0.002EPSS

2018-07-13 02:29 AM
37
cve
cve

CVE-2018-11512

Stored cross-site scripting (XSS) vulnerability in the "Website's name" field found in the "Settings" page under the "General" menu in Creatiwity wityCMS 0.6.1 allows remote attackers to inject arbitrary web script or HTML via a crafted website name by doing an authenticated POST HTTP request to...

4.8CVSS

4.7AI Score

0.005EPSS

2018-05-28 01:29 PM
36