Vulnerabilities (CVE)

Filtered by vendor Eyoucms Subscribe
Total 61 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-2058 1 Eyoucms 1 Eyoucms 2024-03-21 3.3 LOW 6.1 MEDIUM
A vulnerability was found in EyouCms up to 1.6.2. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /yxcms/index.php?r=admin/extendfield/mesedit&tabid=12&id=4 of the component HTTP POST Request Handler. The manipulation of the argument web_ico leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-225943.
CVE-2023-2057 1 Eyoucms 1 Eyoucms 2024-03-21 3.3 LOW 6.1 MEDIUM
A vulnerability was found in EyouCms 1.5.4. It has been classified as problematic. Affected is an unknown function of the file login.php?m=admin&c=Arctype&a=edit of the component New Picture Handler. The manipulation of the argument litpic_loca leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-225942 is the identifier assigned to this vulnerability.
CVE-2023-1799 1 Eyoucms 1 Eyoucms 2024-03-21 4.0 MEDIUM 5.4 MEDIUM
A vulnerability, which was classified as problematic, was found in EyouCMS up to 1.5.4. This affects an unknown part of the file login.php. The manipulation of the argument tag_tag leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-224751.
CVE-2023-1798 1 Eyoucms 1 Eyoucms 2024-03-21 4.0 MEDIUM 5.4 MEDIUM
A vulnerability, which was classified as problematic, has been found in EyouCMS up to 1.5.4. Affected by this issue is some unknown functionality of the file login.php. The manipulation of the argument typename leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-224750 is the identifier assigned to this vulnerability.
CVE-2024-23034 1 Eyoucms 1 Eyoucms 2024-02-02 N/A 6.1 MEDIUM
Cross Site Scripting vulnerability in the input parameter in eyoucms v.1.6.5 allows a remote attacker to run arbitrary code via crafted URL.
CVE-2024-23033 1 Eyoucms 1 Eyoucms 2024-02-02 N/A 6.1 MEDIUM
Cross Site Scripting vulnerability in the path parameter in eyoucms v.1.6.5 allows a remote attacker to run arbitrary code via crafted URL.
CVE-2024-23032 1 Eyoucms 1 Eyoucms 2024-02-02 N/A 6.1 MEDIUM
Cross Site Scripting vulnerability in num parameter in eyoucms v.1.6.5 allows a remote attacker to run arbitrary code via crafted URL.
CVE-2024-23031 1 Eyoucms 1 Eyoucms 2024-02-02 N/A 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability in is_water parameter in eyoucms v.1.6.5 allows a remote attacker to run arbitrary code via crafted URL.
CVE-2024-22927 1 Eyoucms 1 Eyoucms 2024-02-02 N/A 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability in the func parameter in eyoucms v.1.6.5 allows a remote attacker to run arbitrary code via crafted URL.
CVE-2023-50566 1 Eyoucms 1 Eyoucms 2023-12-27 N/A 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in EyouCMS-V1.6.5-UTF8-SP1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Public Security Registration Number parameter.
CVE-2023-41597 1 Eyoucms 1 Eyoucms 2023-12-10 N/A 6.1 MEDIUM
EyouCms v1.6.2 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component /admin/twitter.php?active_t.
CVE-2023-48882 1 Eyoucms 1 Eyoucms 2023-12-10 N/A 4.8 MEDIUM
A stored cross-site scripting (XSS) vulnerability in EyouCMS v1.6.4-UTF8-SP1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Document Properties field at /login.php m=admin&c=Index&a=changeTableVal&_ajax=1&lang=cn.
CVE-2023-48880 1 Eyoucms 1 Eyoucms 2023-12-10 N/A 4.8 MEDIUM
A stored cross-site scripting (XSS) vulnerability in EyouCMS v1.6.4-UTF8-SP1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Menu Name field at /login.php?m=admin&c=Index&a=changeTableVal&_ajax=1&lang=cn.
CVE-2023-46935 1 Eyoucms 1 Eyoucms 2023-12-10 N/A 5.4 MEDIUM
eyoucms v1.6.4 is vulnerable Cross Site Scripting (XSS), which can lead to stealing sensitive information of logged-in users.
CVE-2023-48881 1 Eyoucms 1 Eyoucms 2023-12-10 N/A 4.8 MEDIUM
A stored cross-site scripting (XSS) vulnerability in EyouCMS v1.6.4-UTF8-SP1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Field Title field at /login.php?m=admin&c=Field&a=arctype_add&_ajax=1&lang=cn.
CVE-2023-37645 1 Eyoucms 1 Eyoucms 2023-12-10 N/A 5.3 MEDIUM
eyoucms v1.6.3 was discovered to contain an information disclosure vulnerability via the component /custom_model_path/recruit.filelist.txt.
CVE-2023-36093 1 Eyoucms 1 Eyoucms 2023-12-10 N/A 5.4 MEDIUM
There is a storage type cross site scripting (XSS) vulnerability in the filing number of the Basic Information tab on the backend management page of EyouCMS v1.6.3
CVE-2023-37133 1 Eyoucms 1 Eyoucms 2023-12-10 N/A 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in the Column management module of eyoucms v1.6.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
CVE-2023-31708 1 Eyoucms 1 Eyoucms 2023-12-10 N/A 4.3 MEDIUM
A Cross-Site Request Forgery (CSRF) in EyouCMS v1.6.2 allows attackers to execute arbitrary commands via a supplying a crafted HTML file to the Upload software format function.
CVE-2023-37134 1 Eyoucms 1 Eyoucms 2023-12-10 N/A 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in the Basic Information module of eyoucms v1.6.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.