RSS   Podatności dla 'Waimai super cms'   RSS

2019-04-15
 
CVE-2018-18261

CWE-79
 

 
In waimai Super Cms 20150505, there is an XSS vulnerability via the /admin.php/Foodcat/addsave fcname parameter.

 
2019-02-07
 
CVE-2019-7585

CWE-89
 

 
An issue was discovered in Waimai Super Cms 20150505. web/Lib/Action/PublicAction.class.php allows time-based SQL Injection via the param array parameter to the /index.php?m=public&a=checkemail URI.

 
 
CVE-2019-7567

CWE-79
 

 
An issue was discovered in Waimai Super Cms 20150505. admin.php?m=Member&a=adminaddsave has XSS via the username or password parameter.

 
2019-01-02
 
CVE-2019-3577

CWE-89
 

 
An issue was discovered in Waimai Super Cms 20150505. web/Lib/Action/ProductAction.class.php allows blind SQL Injection via the id[0] parameter to the /product URI.

 
2018-10-23
 
CVE-2018-18622

CWE-79
 

 
An issue was discovered in Waimai Super Cms 20150505. There is XSS via the index.php?m=public&a=doregister username parameter.

 
2018-10-09
 
CVE-2018-18082

CWE-79
 

 
XSS exists in Waimai Super Cms 20150505 via the fname parameter to the admin.php?m=Food&a=addsave or admin.php?m=Food&a=editsave URI.

 
2018-09-01
 
CVE-2018-16315

CWE-352
 

 
In waimai Super Cms 20150505, there is a CSRF vulnerability that can change the configuration via admin.php?m=Config&a=add.

 
2018-08-30
 
CVE-2018-16157

CWE-74
 

 
waimai Super Cms 20150505 has a logic flaw allowing attackers to modify a price, before form submission, by observing data in a packet capture. By setting the index.php?m=cart&a=save item_totals parameter to zero, the entire cart is sold for free.

 
2018-08-19
 
CVE-2018-15570

CWE-79
 

 
In waimai Super Cms 20150505, there is stored XSS via the /admin.php/Foodcat/editsave fcname parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top