RSS   Vulnerabilities for 'Weaselcms'   RSS

2018-09-23
 
CVE-2018-17361

CWE-79
 

 
Multiple XSS vulnerabilities in WeaselCMS v0.3.6 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to index.php because $_SERVER['PHP_SELF'] is mishandled.

 
2018-09-02
 
CVE-2018-16352

CWE-434
 

 
There is a PHP code upload vulnerability in WeaselCMS 0.3.6 via index.php because code can be embedded at the end of a .png file when the image/png content type is used.

 
2018-08-05
 
CVE-2018-14959

CWE-352
 

 
An issue was discovered in WeaselCMS v0.3.5. CSRF can create new pages via an index.php?b=pages&a=new URI.

 
 
CVE-2018-14958

CWE-352
 

 
An issue was discovered in WeaselCMS v0.3.5. CSRF can update the website settings (such as the theme, title, and description) via index.php.

 
2018-08-02
 
CVE-2018-14877

CWE-79
 

 
An issue was discovered in WeaselCMS v0.3.5. XSS exists via Site Language, Site Title, Site Description, and Site Keywords on the SETTINGS page.

 


Copyright 2024, cxsecurity.com

 

Back to Top