RSS   Vulnerabilities for 'Xiaocms'   RSS

2019-01-11
 
CVE-2019-6127

CWE-89
 

 
An issue was discovered in XiaoCms 20141229. It allows admin/index.php?c=database table[] SQL injection. This can be used for PHP code execution via "INTO OUTFILE" with a .php filename.

 
2018-11-12
 
CVE-2018-19197

CWE-22
 

 
An issue was discovered in XiaoCms 20141229. admin\controller\database.php allows arbitrary directory deletion via admin/index.php?c=database&a=import&paths[]=../ directory traversal.

 
 
CVE-2018-19196

CWE-94
 

 
An issue was discovered in XiaoCms 20141229. It allows remote attackers to execute arbitrary code by using the type parameter to bypass the standard admin\controller\uploadfile.php restrictions on uploaded file types (jpg, jpeg, bmp, png, gif), as demonstrated by an admin/index.php?c=uploadfile&a=uploadify_upload&type=php URI.

 
 
CVE-2018-19195

CWE-79
 

 
An issue was discovered in XiaoCms 20141229. There is XSS related to the template\default\show_product.html file.

 
 
CVE-2018-19194

CWE-200
 

 
An issue was discovered in XiaoCms 20141229. /admin/index.php?c=database allows full path disclosure in a "failed to open stream" error message.

 
 
CVE-2018-19193

CWE-79
 

 
An issue was discovered in XiaoCms 20141229. There is XSS via the largest input box on the "New news" screen.

 
 
CVE-2018-19192

CWE-352
 

 
An issue was discovered in XiaoCms 20141229. admin/index.php?c=content&a=add&catid=3 has CSRF, as demonstrated by entering news via the data[content] parameter.

 

 >>> Vendor: Xiaocms 2 Products
Xiaocms x1
Xiaocms


Copyright 2024, cxsecurity.com

 

Back to Top