Vulnerabilities > Ucms Project > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-09-17 CVE-2023-5015 Cross-site Scripting vulnerability in Ucms Project Ucms 1.4.7
A vulnerability was found in UCMS 1.4.7.
network
low complexity
ucms-project CWE-79
6.1
2023-04-26 CVE-2023-2294 Cross-site Scripting vulnerability in Ucms Project Ucms 1.6
A vulnerability was found in UCMS 1.6.0.
network
low complexity
ucms-project CWE-79
6.1
2022-04-21 CVE-2022-28440 Unrestricted Upload of File with Dangerous Type vulnerability in Ucms Project Ucms 1.6
An arbitrary file upload vulnerability in UCMS v1.6 allows attackers to execute arbitrary code via a crafted PHP file.
network
low complexity
ucms-project CWE-434
6.5
2022-04-21 CVE-2022-28443 Unspecified vulnerability in Ucms Project Ucms 1.6
UCMS v1.6 was discovered to contain an arbitrary file deletion vulnerability.
network
low complexity
ucms-project
6.4
2022-04-21 CVE-2022-28444 Path Traversal vulnerability in Ucms Project Ucms 1.6
UCMS v1.6 was discovered to contain an arbitrary file read vulnerability.
network
low complexity
ucms-project CWE-22
5.0
2021-07-23 CVE-2021-25809 Information Exposure vulnerability in Ucms Project Ucms 1.5.0
UCMS 1.5.0 was discovered to contain a physical path leakage via an error message returned by the adminchannelscache() function in top.php.
network
low complexity
ucms-project CWE-200
5.0
2020-09-04 CVE-2020-24981 Incorrect Authorization vulnerability in Ucms Project Ucms 1.4.8
An Incorrect Access Control vulnerability exists in /ucms/chk.php in UCMS 1.4.8.
network
low complexity
ucms-project CWE-863
5.0
2019-05-21 CVE-2019-12251 SQL Injection vulnerability in Ucms Project Ucms 1.4.7
sadmin/ceditpost.php in UCMS 1.4.7 allows SQL Injection via the index.php?do=sadmin_ceditpost cvalue parameter.
network
low complexity
ucms-project CWE-89
6.5
2019-03-07 CVE-2018-16804 Cross-site Scripting vulnerability in Ucms Project Ucms 1.4.6
An issue was discovered in UCMS 1.4.6.
4.3
2018-12-30 CVE-2018-20600 Cross-site Scripting vulnerability in Ucms Project Ucms 1.4.7
sadmin\cedit.php in UCMS 1.4.7 has XSS via an index.php sadmin_cedit action.
4.3