Page 2 of 19 results (0.002 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

HongCMS v3.0 contains an arbitrary file read and write vulnerability in the component /admin/index.php/template/edit. HongCMS versión v3.0, contiene una vulnerabilidad de lectura y escritura de archivos arbitrarios en el componente /admin/index.php/template/edit • https://github.com/Neeke/HongCMS/issues/14 •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 2

HongCMS 3.0.0 has XSS via the install/index.php tableprefix parameter. HongCMS versión 3.0.0, presenta una vulnerabilidad de tipo XSS por medio del parámetro tableprefix del archivo install/index.php. • https://cdn1.imggmi.com/uploads/2019/10/13/94ef1b084a074ffd9ef63408529aed17-full.png https://cdn1.imggmi.com/uploads/2019/10/13/e561884443c495286993e186f44dfd1f-full.png https://cxsecurity.com/issue/WLB-2019100100 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 2

HongCMS 3.0.0 has XSS via the install/index.php dbpassword parameter. HongCMS versión 3.0.0, presenta una vulnerabilidad de tipo XSS por medio del parámetro dbpassword del archivo install/index.php. • https://cdn1.imggmi.com/uploads/2019/10/13/94ef1b084a074ffd9ef63408529aed17-full.png https://cdn1.imggmi.com/uploads/2019/10/13/e561884443c495286993e186f44dfd1f-full.png https://cxsecurity.com/issue/WLB-2019100100 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 2

HongCMS 3.0.0 has XSS via the install/index.php dbusername parameter. HongCMS versión 3.0.0, presenta una vulnerabilidad de tipo XSS por medio del parámetro dbusername del archivo install/index.php. • https://cdn1.imggmi.com/uploads/2019/10/13/94ef1b084a074ffd9ef63408529aed17-full.png https://cdn1.imggmi.com/uploads/2019/10/13/e561884443c495286993e186f44dfd1f-full.png https://cxsecurity.com/issue/WLB-2019100100 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 2

HongCMS 3.0.0 has XSS via the install/index.php dbname parameter. HongCMS versión 3.0.0, presenta una vulnerabilidad de tipo XSS por medio del parámetro dbname del archivo install/index.php. • https://cdn1.imggmi.com/uploads/2019/10/13/94ef1b084a074ffd9ef63408529aed17-full.png https://cdn1.imggmi.com/uploads/2019/10/13/e561884443c495286993e186f44dfd1f-full.png https://cxsecurity.com/issue/WLB-2019100100 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •