Lucene search

K

Nuuo Cms Security Vulnerabilities

cve
cve

CVE-2018-17888

NUUO CMS all versions 3.1 and prior, The application uses a session identification mechanism that could allow attackers to obtain the active session ID, which could allow arbitrary remote code execution.

9.8CVSS

9.7AI Score

0.024EPSS

2018-10-12 02:29 PM
28
cve
cve

CVE-2018-17890

NUUO CMS all versions 3.1 and prior, The application uses insecure and outdated software components for functionality, which could allow arbitrary code execution.

9.8CVSS

9.7AI Score

0.003EPSS

2018-10-12 02:29 PM
29
cve
cve

CVE-2018-17892

NUUO CMS all versions 3.1 and prior, The application implements a method of user account control that causes standard account security features to not be utilized as intended, which could allow user account compromise and may allow for remote code execution.

8.8CVSS

9.3AI Score

0.004EPSS

2018-10-12 02:29 PM
26
cve
cve

CVE-2018-17894

NUUO CMS all versions 3.1 and prior, The application creates default accounts that have hard-coded passwords, which could allow an attacker to gain privileged access.

9.8CVSS

9.4AI Score

0.002EPSS

2018-10-12 02:29 PM
27
cve
cve

CVE-2018-17934

NUUO CMS All versions 3.3 and prior the application allows external input to construct a pathname that is able to be resolved outside the intended directory. This could allow an attacker to impersonate a legitimate user, obtain restricted information, or execute arbitrary code.

9.8CVSS

9.5AI Score

0.154EPSS

2018-11-27 09:00 PM
27
cve
cve

CVE-2018-17936

NUUO CMS All versions 3.3 and prior the application allows the upload of arbitrary files that can modify or overwrite configuration files to the server, which could allow remote code execution.

9.8CVSS

9.8AI Score

0.046EPSS

2018-11-27 09:00 PM
59
cve
cve

CVE-2018-18982

NUUO CMS All versions 3.3 and prior the web server application allows injection of arbitrary SQL characters, which can be used to inject SQL into an executing statement and allow arbitrary code execution.

8.8CVSS

9.1AI Score

0.109EPSS

2018-11-27 09:00 PM
59
cve
cve

CVE-2024-2995

A vulnerability was found in NUUO Camera up to 20240319 and classified as problematic. This issue affects some unknown processing of the file /deletefile.php. The manipulation of the argument filename leads to denial of service. The attack may be initiated remotely. The exploit has been disclosed t...

5.4CVSS

6.7AI Score

0.0004EPSS

2024-03-27 08:15 PM
43