Product:

Ucms

(Ucms_project)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 28
Date Id Summary Products Score Patch Annotated
2018-09-14 CVE-2018-17036 An issue was discovered in UCMS 1.4.6 and 1.6. It allows PHP code injection during installation via the systemdomain parameter to install/index.php, as demonstrated by injecting a phpinfo() call into /inc/config.php. Ucms 9.8
2021-09-29 CVE-2020-20781 A stored cross-site scripting (XSS) vulnerability in /ucms/index.php?do=list_edit of UCMS 1.4.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the title, key words, description or content text fields. Ucms 5.4
2021-07-23 CVE-2021-25809 UCMS 1.5.0 was discovered to contain a physical path leakage via an error message returned by the adminchannelscache() function in top.php. Ucms 5.3
2020-09-04 CVE-2020-24981 An Incorrect Access Control vulnerability exists in /ucms/chk.php in UCMS 1.4.8. This results in information leak via an error message caused by directly accessing the website built by UCMS. Ucms 5.3
2020-10-23 CVE-2020-25483 An arbitrary command execution vulnerability exists in the fopen() function of file writes of UCMS v1.4.8, where an attacker can gain access to the server. Ucms 9.8
2020-11-30 CVE-2020-25537 File upload vulnerability exists in UCMS 1.5.0, and the attacker can take advantage of this vulnerability to obtain server management permission. Ucms 9.8
2019-05-21 CVE-2019-12251 sadmin/ceditpost.php in UCMS 1.4.7 allows SQL Injection via the index.php?do=sadmin_ceditpost cvalue parameter. Ucms 8.8
2018-12-30 CVE-2018-20601 UCMS 1.4.7 has XSS via the description parameter in an index.php list_editpost action. Ucms 4.8
2018-12-30 CVE-2018-20600 sadmin\cedit.php in UCMS 1.4.7 has XSS via an index.php sadmin_cedit action. Ucms 6.1
2018-12-30 CVE-2018-20599 UCMS 1.4.7 allows remote attackers to execute arbitrary PHP code by entering this code during an index.php sadmin_fileedit action. Ucms 8.8