Lucene search

K

Bagecms Security Vulnerabilities

cve
cve

CVE-2018-14582

index.php?r=admini/admin/create in BageCMS V3.1.3 allows CSRF to add a background administrator account.

8.8CVSS

8.5AI Score

0.001EPSS

2018-07-24 04:29 PM
21
cve
cve

CVE-2018-18257

An issue was discovered in BageCMS 3.1.3. An attacker can delete any files and folders on the web server via an index.php?r=admini/template/batch&command=deleteFile&fileName= or index.php?r=admini/template/batch&command=deleteFolder&folderName=../ directory traversal URI.

7.5CVSS

7.5AI Score

0.001EPSS

2018-10-11 09:01 PM
21
cve
cve

CVE-2018-18258

An issue was discovered in BageCMS 3.1.3. The attacker can execute arbitrary PHP code on the web server and can read any file on the web server via an index.php?r=admini/template/updateTpl&filename= URI.

9.8CVSS

9.5AI Score

0.004EPSS

2018-10-11 09:01 PM
16
cve
cve

CVE-2018-19104

In BageCMS 3.1.3, upload/index.php has a CSRF vulnerability that can be used to upload arbitrary files and get server privileges.

8.8CVSS

8.7AI Score

0.001EPSS

2018-11-08 08:29 AM
22
cve
cve

CVE-2018-19560

BageCMS 3.1.3 has CSRF via upload/index.php?r=admini/admin/ownerUpdate to modify a user account.

8.8CVSS

8.5AI Score

0.001EPSS

2018-11-26 07:29 AM
18
cve
cve

CVE-2019-8421

upload/protected/modules/admini/views/post/index.php in BageCMS through 3.1.4 allows SQL Injection via the title or titleAlias parameter.

7.2CVSS

7.5AI Score

0.001EPSS

2019-02-17 10:29 PM
20
cve
cve

CVE-2023-37122

A stored cross-site scripting (XSS) vulnerability in Bagecms v3.1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Custom Settings module.

5.4CVSS

5.2AI Score

0.001EPSS

2023-07-06 03:15 PM
95