Vulnerabilities > Poscms

DATE CVE VULNERABILITY TITLE RISK
2024-01-31 CVE-2024-22569 Cross-site Scripting vulnerability in Poscms 4.6.2
Stored Cross-Site Scripting (XSS) vulnerability in POSCMS v4.6.2, allows attackers to execute arbitrary code via a crafted payload to /index.php?c=install&m=index&step=2&is_install_db=0.
network
low complexity
poscms CWE-79
5.4
2018-04-19 CVE-2018-10236 Code Injection vulnerability in Poscms 3.2.18
POSCMS 3.2.18 allows remote attackers to execute arbitrary PHP code via the diy\dayrui\controllers\admin\Syscontroller.php 'add' function because an attacker can control the value of $data['name'] with no restrictions, and this value is written to the FCPATH.$file file.
network
low complexity
poscms CWE-94
6.5
2018-04-19 CVE-2018-10235 Code Injection vulnerability in Poscms 3.2.10
POSCMS 3.2.10 allows remote attackers to execute arbitrary PHP code via the diy\module\member\controllers\admin\Setting.php 'index' function because an attacker can control the value of $cache['setting']['ucssocfg'] in diy\module\member\models\Member_model.php and write this code into the api/ucsso/config.php file.
network
low complexity
poscms CWE-94
6.5