Vulnerabilities (CVE)

Filtered by vendor Ucms Project Subscribe
Filtered by product Ucms
Total 28 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-20599 1 Ucms Project 1 Ucms 2023-12-10 6.5 MEDIUM 8.8 HIGH
UCMS 1.4.7 allows remote attackers to execute arbitrary PHP code by entering this code during an index.php sadmin_fileedit action.
CVE-2018-17037 1 Ucms Project 1 Ucms 2023-12-10 6.5 MEDIUM 8.8 HIGH
user/editpost.php in UCMS 1.4.6 mishandles levels, which allows escalation from the normal user level of 1 to the superuser level of 3.
CVE-2018-20598 1 Ucms Project 1 Ucms 2023-12-10 6.8 MEDIUM 8.8 HIGH
UCMS 1.4.7 has ?do=user_addpost CSRF.
CVE-2018-20600 1 Ucms Project 1 Ucms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
sadmin\cedit.php in UCMS 1.4.7 has XSS via an index.php sadmin_cedit action.
CVE-2018-19437 1 Ucms Project 1 Ucms 2023-12-10 4.0 MEDIUM 8.8 HIGH
UCMS 1.4.7 allows remote authenticated users to change the administrator password because $_COOKIE['admin_'.cookiehash] is used for arbitrary cookie values that are set and not empty.
CVE-2018-20597 1 Ucms Project 1 Ucms 2023-12-10 3.5 LOW 4.8 MEDIUM
UCMS 1.4.7 has XSS via the dir parameter in an index.php sadmin_fileedit action.
CVE-2018-17034 1 Ucms Project 1 Ucms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
UCMS 1.4.6 has XSS via the install/index.php mysql_dbname parameter.
CVE-2018-17036 1 Ucms Project 1 Ucms 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in UCMS 1.4.6 and 1.6. It allows PHP code injection during installation via the systemdomain parameter to install/index.php, as demonstrated by injecting a phpinfo() call into /inc/config.php.