RSS   Podatności dla 'Nuuo cms'   RSS

2018-11-27
 
CVE-2018-18982

CWE-89
 

 
NUUO CMS All versions 3.3 and prior the web server application allows injection of arbitrary SQL characters, which can be used to inject SQL into an executing statement and allow arbitrary code execution.

 
 
CVE-2018-17936

CWE-434
 

 
NUUO CMS All versions 3.3 and prior the application allows the upload of arbitrary files that can modify or overwrite configuration files to the server, which could allow remote code execution.

 
 
CVE-2018-17934

CWE-22
 

 
NUUO CMS All versions 3.3 and prior the application allows external input to construct a pathname that is able to be resolved outside the intended directory. This could allow an attacker to impersonate a legitimate user, obtain restricted information, or execute arbitrary code.

 
2018-10-12
 
CVE-2018-17894

CWE-798
 

 
NUUO CMS all versions 3.1 and prior, The application creates default accounts that have hard-coded passwords, which could allow an attacker to gain privileged access.

 
 
CVE-2018-17892

CWE-noinfo
 

 
NUUO CMS all versions 3.1 and prior, The application implements a method of user account control that causes standard account security features to not be utilized as intended, which could allow user account compromise and may allow for remote code execution.

 
 
CVE-2018-17890

CWE-398
 

 
NUUO CMS all versions 3.1 and prior, The application uses insecure and outdated software components for functionality, which could allow arbitrary code execution.

 
 
CVE-2018-17888

CWE-330
 

 
NUUO CMS all versions 3.1 and prior, The application uses a session identification mechanism that could allow attackers to obtain the active session ID, which could allow arbitrary remote code execution.

 

 >>> Vendor: NUUO 9 Produkty
Nvrmini 2
Nvrsolo
Crystal
Nvrmini 2 firmware
Nt-4040 titan firmware
Nvrmini firmware
Nuuo cms
Nvrmini2 firmware
UNNO


Copyright 2024, cxsecurity.com

 

Back to Top