Vulnerabilities (CVE)

Filtered by vendor Onethink Subscribe
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-15197 1 Onethink 1 Onethink 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in OneThink v1.1. There is a CSRF vulnerability in admin.php?s=/AuthManager/addToGroup.html that can endow administrator privileges.
CVE-2018-15198 1 Onethink 1 Onethink 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in OneThink v1.1. There is a CSRF vulnerability in admin.php?s=/User/add.html that can add a user.
CVE-2018-16449 1 Onethink 1 Onethink 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
OneThink 1.1.141212 allows CSRF for adding a page via admin.php?s=/Channel/add.html, adding a blog via admin.php?s=/Article/update.html, and setting the audit state via admin.php?s=/Article/setStatus/status/1.html.
CVE-2017-14323 1 Onethink 1 Onethink 2023-12-10 7.5 HIGH 9.8 CRITICAL
SSRF (Server Side Request Forgery) in getRemoteImage.php in Ueditor in Onethink V1.0 and V1.1 allows remote attackers to obtain sensitive information, attack intranet hosts, or possibly trigger remote command execution via the upfile parameter.