RSS   Vulnerabilities for 'Bagecms'   RSS

2019-02-17
 
CVE-2019-8421

CWE-89
 

 
upload/protected/modules/admini/views/post/index.php in BageCMS through 3.1.4 allows SQL Injection via the title or titleAlias parameter.

 
2018-11-26
 
CVE-2018-19560

CWE-352
 

 
BageCMS 3.1.3 has CSRF via upload/index.php?r=admini/admin/ownerUpdate to modify a user account.

 
2018-11-08
 
CVE-2018-19104

CWE-352
 

 
In BageCMS 3.1.3, upload/index.php has a CSRF vulnerability that can be used to upload arbitrary files and get server privileges.

 
2018-10-11
 
CVE-2018-18258

CWE-94
 

 
An issue was discovered in BageCMS 3.1.3. The attacker can execute arbitrary PHP code on the web server and can read any file on the web server via an index.php?r=admini/template/updateTpl&filename= URI.

 
 
CVE-2018-18257

CWE-22
 

 
An issue was discovered in BageCMS 3.1.3. An attacker can delete any files and folders on the web server via an index.php?r=admini/template/batch&command=deleteFile&fileName= or index.php?r=admini/template/batch&command=deleteFolder&folderName=../ directory traversal URI.

 
2018-07-24
 
CVE-2018-14582

CWE-352
 

 
index.php?r=admini/admin/create in BageCMS V3.1.3 allows CSRF to add a background administrator account.

 


Copyright 2024, cxsecurity.com

 

Back to Top