Lucene search

K

Xiaocms Security Vulnerabilities

cve
cve

CVE-2018-19193

An issue was discovered in XiaoCms 20141229. There is XSS via the largest input box on the "New news"...

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-03 04:21 PM
18
cve
cve

CVE-2018-19192

An issue was discovered in XiaoCms 20141229. admin/index.php?c=content&a=add&catid=3 has CSRF, as demonstrated by entering news via the data[content]...

8.8CVSS

8.6AI Score

0.001EPSS

2022-10-03 04:21 PM
18
cve
cve

CVE-2018-19196

An issue was discovered in XiaoCms 20141229. It allows remote attackers to execute arbitrary code by using the type parameter to bypass the standard admin\controller\uploadfile.php restrictions on uploaded file types (jpg, jpeg, bmp, png, gif), as demonstrated by an...

9.8CVSS

9.7AI Score

0.008EPSS

2022-10-03 04:21 PM
18
cve
cve

CVE-2018-19197

An issue was discovered in XiaoCms 20141229. admin\controller\database.php allows arbitrary directory deletion via admin/index.php?c=database&a=import&paths[]=../ directory...

4.9CVSS

5.3AI Score

0.001EPSS

2022-10-03 04:21 PM
21
cve
cve

CVE-2018-19194

An issue was discovered in XiaoCms 20141229. /admin/index.php?c=database allows full path disclosure in a "failed to open stream" error...

5.3CVSS

5.1AI Score

0.001EPSS

2022-10-03 04:21 PM
15
cve
cve

CVE-2018-19195

An issue was discovered in XiaoCms 20141229. There is XSS related to the template\default\show_product.html...

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-03 04:21 PM
18
cve
cve

CVE-2019-6127

An issue was discovered in XiaoCms 20141229. It allows admin/index.php?c=database table[] SQL injection. This can be used for PHP code execution via "INTO OUTFILE" with a .php...

7.2CVSS

7.6AI Score

0.001EPSS

2022-10-03 04:19 PM
17
cve
cve

CVE-2018-14331

An issue was discovered in XiaoCms X1 v20140305. There is a CSRF vulnerability to change the administrator account password via...

8.8CVSS

8.7AI Score

0.001EPSS

2018-07-17 02:29 AM
19