Vulnerabilities > Nuuo > Nuuo CMS > 3.3

DATE CVE VULNERABILITY TITLE RISK
2018-11-27 CVE-2018-18982 SQL Injection vulnerability in Nuuo CMS 3.1/3.3
NUUO CMS All versions 3.3 and prior the web server application allows injection of arbitrary SQL characters, which can be used to inject SQL into an executing statement and allow arbitrary code execution.
network
low complexity
nuuo CWE-89
6.5
2018-11-27 CVE-2018-17936 Unrestricted Upload of File with Dangerous Type vulnerability in Nuuo CMS 3.1/3.3
NUUO CMS All versions 3.3 and prior the application allows the upload of arbitrary files that can modify or overwrite configuration files to the server, which could allow remote code execution.
network
low complexity
nuuo CWE-434
7.5
2018-11-27 CVE-2018-17934 Path Traversal vulnerability in Nuuo CMS 3.1/3.3
NUUO CMS All versions 3.3 and prior the application allows external input to construct a pathname that is able to be resolved outside the intended directory.
network
low complexity
nuuo CWE-22
7.5