Vulnerabilities > Finecms > Finecms > 5.2.0

DATE CVE VULNERABILITY TITLE RISK
2018-02-12 CVE-2018-6893 SQL Injection vulnerability in Finecms 5.2.0
controllers/member/Api.php in dayrui FineCms 5.2.0 has SQL Injection: a request with s=member,c=api,m=checktitle, and the parameter 'module' with a SQL statement, lacks effective filtering.
network
low complexity
finecms CWE-89
7.5
2017-11-21 CVE-2017-16920 Unspecified vulnerability in Finecms 5.2.0
v5/config/system.php in dayrui FineCms 5.2.0 has a default SYS_KEY value and does not require key regeneration for each installation, which allows remote attackers to upload arbitrary .php files via a member api swfupload action to index.php.
network
low complexity
finecms
7.5
2017-11-16 CVE-2017-16866 Cross-site Scripting vulnerability in Finecms 5.2.0
dayrui FineCms 5.2.0 before 2017.11.16 has Cross Site Scripting (XSS) in core/M_Controller.php via the DR_URI field.
network
finecms CWE-79
4.3