Vulnerabilities > Nuuo > Nuuo CMS

DATE CVE VULNERABILITY TITLE RISK
2018-11-27 CVE-2018-18982 SQL Injection vulnerability in Nuuo CMS 3.1/3.3
NUUO CMS All versions 3.3 and prior the web server application allows injection of arbitrary SQL characters, which can be used to inject SQL into an executing statement and allow arbitrary code execution.
network
low complexity
nuuo CWE-89
6.5
2018-11-27 CVE-2018-17936 Unrestricted Upload of File with Dangerous Type vulnerability in Nuuo CMS 3.1/3.3
NUUO CMS All versions 3.3 and prior the application allows the upload of arbitrary files that can modify or overwrite configuration files to the server, which could allow remote code execution.
network
low complexity
nuuo CWE-434
7.5
2018-11-27 CVE-2018-17934 Path Traversal vulnerability in Nuuo CMS 3.1/3.3
NUUO CMS All versions 3.3 and prior the application allows external input to construct a pathname that is able to be resolved outside the intended directory.
network
low complexity
nuuo CWE-22
7.5
2018-10-12 CVE-2018-17894 Use of Hard-coded Credentials vulnerability in Nuuo CMS 3.1
NUUO CMS all versions 3.1 and prior, The application creates default accounts that have hard-coded passwords, which could allow an attacker to gain privileged access.
network
low complexity
nuuo CWE-798
7.5
2018-10-12 CVE-2018-17892 Unspecified vulnerability in Nuuo CMS 3.1
NUUO CMS all versions 3.1 and prior, The application implements a method of user account control that causes standard account security features to not be utilized as intended, which could allow user account compromise and may allow for remote code execution.
network
low complexity
nuuo
6.5
2018-10-12 CVE-2018-17890 7PK - Code Quality vulnerability in Nuuo CMS 3.1
NUUO CMS all versions 3.1 and prior, The application uses insecure and outdated software components for functionality, which could allow arbitrary code execution.
network
low complexity
nuuo CWE-398
7.5
2018-10-12 CVE-2018-17888 Use of Insufficiently Random Values vulnerability in Nuuo CMS 3.1
NUUO CMS all versions 3.1 and prior, The application uses a session identification mechanism that could allow attackers to obtain the active session ID, which could allow arbitrary remote code execution.
network
low complexity
nuuo CWE-330
7.5