Vulnerabilities (CVE)

Filtered by vendor Ucms Project Subscribe
Filtered by product Ucms
Total 28 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-5015 1 Ucms Project 1 Ucms 2024-04-11 4.0 MEDIUM 6.1 MEDIUM
A vulnerability was found in UCMS 1.4.7. It has been classified as problematic. Affected is an unknown function of the file ajax.php?do=strarraylist. The manipulation of the argument strdefault leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-239856.
CVE-2023-2294 1 Ucms Project 1 Ucms 2024-04-11 4.0 MEDIUM 6.1 MEDIUM
A vulnerability was found in UCMS 1.6.0. It has been classified as problematic. This affects an unknown part of the file saddpost.php of the component Column Configuration. The manipulation of the argument strorder leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-227481 was assigned to this vulnerability.
CVE-2023-1303 1 Ucms Project 1 Ucms 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability was found in UCMS 1.6 and classified as critical. This issue affects some unknown processing of the file sadmin/fileedit.php of the component System File Management Module. The manipulation of the argument file leads to unrestricted upload. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-222683.
CVE-2022-35426 1 Ucms Project 1 Ucms 2023-12-10 N/A 9.8 CRITICAL
UCMS 1.6 is vulnerable to arbitrary file upload via ucms/sadmin/file PHP file.
CVE-2022-38297 1 Ucms Project 1 Ucms 2023-12-10 N/A 9.8 CRITICAL
UCMS v1.6.0 contains an authentication bypass vulnerability which is exploited via cookie poisoning.
CVE-2022-38527 1 Ucms Project 1 Ucms 2023-12-10 N/A 6.1 MEDIUM
UCMS v1.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the Import function under the Site Management page.
CVE-2022-42234 1 Ucms Project 1 Ucms 2023-12-10 N/A 8.8 HIGH
There is a file inclusion vulnerability in the template management module in UCMS 1.6
CVE-2022-28440 1 Ucms Project 1 Ucms 2023-12-10 6.5 MEDIUM 8.8 HIGH
An arbitrary file upload vulnerability in UCMS v1.6 allows attackers to execute arbitrary code via a crafted PHP file.
CVE-2022-28444 1 Ucms Project 1 Ucms 2023-12-10 5.0 MEDIUM 7.5 HIGH
UCMS v1.6 was discovered to contain an arbitrary file read vulnerability.
CVE-2022-28443 1 Ucms Project 1 Ucms 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
UCMS v1.6 was discovered to contain an arbitrary file deletion vulnerability.
CVE-2020-20781 1 Ucms Project 1 Ucms 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in /ucms/index.php?do=list_edit of UCMS 1.4.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the title, key words, description or content text fields.
CVE-2021-25809 1 Ucms Project 1 Ucms 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
UCMS 1.5.0 was discovered to contain a physical path leakage via an error message returned by the adminchannelscache() function in top.php.
CVE-2020-25483 1 Ucms Project 1 Ucms 2023-12-10 7.5 HIGH 9.8 CRITICAL
An arbitrary command execution vulnerability exists in the fopen() function of file writes of UCMS v1.4.8, where an attacker can gain access to the server.
CVE-2020-25537 1 Ucms Project 1 Ucms 2023-12-10 10.0 HIGH 9.8 CRITICAL
File upload vulnerability exists in UCMS 1.5.0, and the attacker can take advantage of this vulnerability to obtain server management permission.
CVE-2020-24981 1 Ucms Project 1 Ucms 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An Incorrect Access Control vulnerability exists in /ucms/chk.php in UCMS 1.4.8. This results in information leak via an error message caused by directly accessing the website built by UCMS.
CVE-2018-16804 1 Ucms Project 1 Ucms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in UCMS 1.4.6. There is XSS in the title bar, as demonstrated by a do=list request.
CVE-2019-12251 1 Ucms Project 1 Ucms 2023-12-10 6.5 MEDIUM 8.8 HIGH
sadmin/ceditpost.php in UCMS 1.4.7 allows SQL Injection via the index.php?do=sadmin_ceditpost cvalue parameter.
CVE-2018-17035 1 Ucms Project 1 Ucms 2023-12-10 7.5 HIGH 9.8 CRITICAL
UCMS 1.4.6 has SQL injection during installation via the install/index.php mysql_dbname parameter.
CVE-2018-20601 1 Ucms Project 1 Ucms 2023-12-10 3.5 LOW 4.8 MEDIUM
UCMS 1.4.7 has XSS via the description parameter in an index.php list_editpost action.
CVE-2018-17320 1 Ucms Project 1 Ucms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in UCMS 1.4.6. aaddpost.php has stored XSS via the sadmin/aindex.php minfo parameter in a sadmin_aaddpost action.