Vulnerabilities (CVE)

Filtered by vendor Xiaocms Subscribe
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-19195 1 Xiaocms 1 Xiaocms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in XiaoCms 20141229. There is XSS related to the template\default\show_product.html file.
CVE-2018-14331 1 Xiaocms 1 Xiaocms X1 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in XiaoCms X1 v20140305. There is a CSRF vulnerability to change the administrator account password via admin/index.php?c=index&a=my.
CVE-2018-19197 1 Xiaocms 1 Xiaocms 2023-12-10 5.5 MEDIUM 4.9 MEDIUM
An issue was discovered in XiaoCms 20141229. admin\controller\database.php allows arbitrary directory deletion via admin/index.php?c=database&a=import&paths[]=../ directory traversal.
CVE-2018-19192 1 Xiaocms 1 Xiaocms 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in XiaoCms 20141229. admin/index.php?c=content&a=add&catid=3 has CSRF, as demonstrated by entering news via the data[content] parameter.
CVE-2019-6127 1 Xiaocms 1 Xiaocms 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in XiaoCms 20141229. It allows admin/index.php?c=database table[] SQL injection. This can be used for PHP code execution via "INTO OUTFILE" with a .php filename.
CVE-2018-19194 1 Xiaocms 1 Xiaocms 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in XiaoCms 20141229. /admin/index.php?c=database allows full path disclosure in a "failed to open stream" error message.
CVE-2018-19196 1 Xiaocms 1 Xiaocms 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in XiaoCms 20141229. It allows remote attackers to execute arbitrary code by using the type parameter to bypass the standard admin\controller\uploadfile.php restrictions on uploaded file types (jpg, jpeg, bmp, png, gif), as demonstrated by an admin/index.php?c=uploadfile&a=uploadify_upload&type=php URI.
CVE-2018-19193 1 Xiaocms 1 Xiaocms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in XiaoCms 20141229. There is XSS via the largest input box on the "New news" screen.