Vulnerabilities > Ucms Project

DATE CVE VULNERABILITY TITLE RISK
2018-09-21 CVE-2018-17320 Cross-site Scripting vulnerability in Ucms Project Ucms 1.4.6
An issue was discovered in UCMS 1.4.6.
4.3
2018-09-14 CVE-2018-17037 Incorrect Permission Assignment for Critical Resource vulnerability in Ucms Project Ucms 1.4.6
user/editpost.php in UCMS 1.4.6 mishandles levels, which allows escalation from the normal user level of 1 to the superuser level of 3.
network
low complexity
ucms-project CWE-732
6.5
2018-09-14 CVE-2018-17036 Code Injection vulnerability in Ucms Project Ucms 1.4.6/1.6
An issue was discovered in UCMS 1.4.6 and 1.6.
network
low complexity
ucms-project CWE-94
7.5
2018-09-14 CVE-2018-17035 SQL Injection vulnerability in Ucms Project Ucms 1.4.6
UCMS 1.4.6 has SQL injection during installation via the install/index.php mysql_dbname parameter.
network
low complexity
ucms-project CWE-89
7.5
2018-09-14 CVE-2018-17034 Cross-site Scripting vulnerability in Ucms Project Ucms 1.4.6
UCMS 1.4.6 has XSS via the install/index.php mysql_dbname parameter.
4.3