Lucene search

K

Waimai Super Cms Security Vulnerabilities

cve
cve

CVE-2018-18622

An issue was discovered in Waimai Super Cms 20150505. There is XSS via the index.php?m=public&a=doregister username...

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-03 04:22 PM
23
cve
cve

CVE-2019-3577

An issue was discovered in Waimai Super Cms 20150505. web/Lib/Action/ProductAction.class.php allows blind SQL Injection via the id[0] parameter to the /product...

9.8CVSS

9.7AI Score

0.001EPSS

2022-10-03 04:19 PM
20
cve
cve

CVE-2020-21506

waimai Super Cms 20150505 contains a cross-site scripting (XSS) vulnerability in the component...

6.1CVSS

5.9AI Score

0.001EPSS

2021-10-05 10:15 PM
20
cve
cve

CVE-2020-21503

waimai Super Cms 20150505 has a logic flaw allowing attackers to modify a price, before form submission, by observing data in a packet capture. By setting the index.php?m=gift&a=addsave credit parameter to -1, the product is sold for...

7.5CVSS

7.4AI Score

0.001EPSS

2021-10-05 10:15 PM
22
cve
cve

CVE-2020-21505

waimai Super Cms 20150505 contains a cross-site scripting (XSS) vulnerability in the component...

6.1CVSS

5.9AI Score

0.001EPSS

2021-10-05 10:15 PM
19
cve
cve

CVE-2020-21504

waimai Super Cms 20150505 contains a cross-site scripting (XSS) vulnerability in the component...

6.1CVSS

5.9AI Score

0.001EPSS

2021-10-05 10:15 PM
22
cve
cve

CVE-2018-18261

In waimai Super Cms 20150505, there is an XSS vulnerability via the /admin.php/Foodcat/addsave fcname...

6.1CVSS

6AI Score

0.001EPSS

2019-04-15 12:31 PM
18
cve
cve

CVE-2019-7585

An issue was discovered in Waimai Super Cms 20150505. web/Lib/Action/PublicAction.class.php allows time-based SQL Injection via the param array parameter to the /index.php?m=public&a=checkemail...

9.8CVSS

9.7AI Score

0.002EPSS

2019-02-07 06:29 PM
19
cve
cve

CVE-2019-7567

An issue was discovered in Waimai Super Cms 20150505. admin.php?m=Member&a=adminaddsave has XSS via the username or password...

6.1CVSS

6AI Score

0.001EPSS

2019-02-07 07:29 AM
30
cve
cve

CVE-2018-18082

XSS exists in Waimai Super Cms 20150505 via the fname parameter to the admin.php?m=Food&a=addsave or admin.php?m=Food&a=editsave...

6.1CVSS

6AI Score

0.001EPSS

2018-10-09 06:29 PM
24
cve
cve

CVE-2018-16315

In waimai Super Cms 20150505, there is a CSRF vulnerability that can change the configuration via...

6.5CVSS

6.5AI Score

0.001EPSS

2018-09-01 06:29 PM
18
cve
cve

CVE-2018-16157

waimai Super Cms 20150505 has a logic flaw allowing attackers to modify a price, before form submission, by observing data in a packet capture. By setting the index.php?m=cart&a=save item_totals parameter to zero, the entire cart is sold for...

5.3CVSS

5.2AI Score

0.001EPSS

2018-08-30 01:29 PM
20
cve
cve

CVE-2018-15570

In waimai Super Cms 20150505, there is stored XSS via the /admin.php/Foodcat/editsave fcname...

4.8CVSS

4.8AI Score

0.001EPSS

2018-08-20 01:29 AM
16