RSS   Vulnerabilities for 'Nonecms'   RSS

2021-06-22
 
CVE-2020-18646

CWE-668
 

 
Information Disclosure in NoneCMS v1.3 allows remote attackers to obtain sensitive information via the component "/public/index.php".

 
 
CVE-2020-18647

CWE-668
 

 
Information Disclosure in NoneCMS v1.3 allows remote attackers to obtain sensitive information via the component "/nonecms/vendor".

 
2021-05-10
 
CVE-2020-23371

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in static/admin/js/kindeditor/plugins/multiimage/images/swfupload.swf in noneCms v1.3.0 allows remote attackers to inject arbitrary web script or HTML via the movieName parameter.

 
 
CVE-2020-23373

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in admin/nav/add.html in noneCMS v1.3.0 allows remote authenticated attackers to inject arbitrary web script or HTML via the name parameter.

 
 
CVE-2020-23374

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in admin/article/add.html in noneCMS v1.3.0 allows remote authenticated attackers to inject arbitrary web script or HTML via the name parameter.

 
 
CVE-2020-23376

CWE-352
 

 
NoneCMS v1.3 has a CSRF vulnerability in public/index.php/admin/nav/add.html, as demonstrated by adding a navigation column which can be injected with arbitrary web script or HTML via the name parameter to launch a stored XSS attack.

 
2019-09-23
 
CVE-2019-16721

CWE-352
 

 
NoneCMS v1.3 has CSRF in public/index.php/admin/admin/dele.html, as demonstrated by deleting the admin user.

 
2018-12-11
 
CVE-2018-20062

CWE-20
 

 
An issue was discovered in NoneCms V1.3. thinkphp/library/think/App.php allows remote attackers to execute arbitrary PHP code via crafted use of the filter parameter, as demonstrated by the s=index/\think\Request/input&filter=phpinfo&data=1 query string.

 
2018-02-19
 
CVE-2018-7219

CWE-352
 

 
application/admin/controller/Admin.php in NoneCms 1.3.0 has CSRF, as demonstrated by changing an admin password or adding an account via a public/index.php/admin/admin/edit.html request.

 
2018-01-23
 
CVE-2018-6029

CWE-918
 

 
The copy function in application/admin/controller/Article.php in NoneCms 1.3.0 allows remote attackers to access the content of internal and external network resources via Server Side Request Forgery (SSRF), because URL validation only considers whether the URL contains the "csdn" substring.

 


Copyright 2024, cxsecurity.com

 

Back to Top