RSS   Vulnerabilities for 'Witycms'   RSS

2022-06-02
 
CVE-2022-29725

CWE-434
 

 
An arbitrary file upload in the image upload component of wityCMS v0.6.2 allows attackers to execute arbitrary code via a crafted PHP file.

 
2019-06-20
 
CVE-2018-16251

CWE-89
 

 
A "search for user discovery" injection issue exists in Creatiwity wityCMS 0.6.2 via the "Utilisateur" menu. No input parameters are filtered, e.g., the /admin/user/users Nickname, email, firstname, lastname, and groupe parameters.

 
 
CVE-2018-16250

CWE-79
 

 
The "utilisateur" menu in Creatiwity wityCMS 0.6.2 modifies the presence of XSS at two input points for user information, with the "first name" and "last name" parameters.

 
2018-09-10
 
CVE-2018-16776

CWE-79
 

 
wityCMS 0.6.2 has XSS via the "Site Name" field found in the "Contact" "Configuration" page.

 
2018-07-12
 
CVE-2018-14029

CWE-352
 

 
CSRF vulnerability in admin/user/edit in Creatiwity wityCMS 0.6.2 allows an attacker to take over a user account, as demonstrated by modifying the account's email field.

 
2018-06-08
 
CVE-2018-12065

CWE-20
 

 
A Local File Inclusion vulnerability in /system/WCore/WHelper.php in Creatiwity wityCMS 0.6.2 allows remote attackers to include local PHP files (execute PHP code) or read non-PHP files by replacing a helper.json file.

 
2018-05-28
 
CVE-2018-11512

CWE-79
 

 
Stored cross-site scripting (XSS) vulnerability in the "Website's name" field found in the "Settings" page under the "General" menu in Creatiwity wityCMS 0.6.1 allows remote attackers to inject arbitrary web script or HTML via a crafted website name by doing an authenticated POST HTTP request to admin/settings/general.

 


Copyright 2024, cxsecurity.com

 

Back to Top