Page 4 of 19 results (0.004 seconds)

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

An issue wan discovered in admin\controllers\database.php in HongCMS 3.0.0. There is a SQL Injection vulnerability via an admin/index.php/database/operate?dbaction=emptytable&tablename= URI. Se ha descubierto un problema en admin\controllers\database.php en HongCMS 3.0.0. Hay una vulnerabilidad de inyección SQL mediante un URI admin/index.php/database/operate? • https://www.exploit-db.com/exploits/44953 https://github.com/Neeke/HongCMS/issues/4 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

system\errors\404.php in HongCMS 3.0.0 has XSS via crafted input that triggers a 404 HTTP status code. system\errors\404.php en HongCMS 3.0.0 tiene Cross-Site Scripting (XSS) mediante entradas manipuladas que desencadenan un código de estado HTTP 404. • https://github.com/lzlzh2016/CVE/blob/master/XSS.md • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in HongCMS 3.0.0. The post news feature has Stored XSS via the content field. Se ha descubierto un problema en HongCMS 3.0.0. La característica post news tiene Cross-Site Scripting (XSS) persistente mediante el campo content. • https://github.com/Neeke/HongCMS/issues/2 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in HongCMS v3.0.0. There is a CSRF vulnerability that can add an administrator account via the admin/index.php/users/save URI. Se ha descubierto un problema en HongCMS v3.0.0. Hay una vulnerabilidad de Cross-Site Request Forgery (CSRF) que puede añadir una cuenta admin mediante el URI admin/index.php/users/save. • https://github.com/Neeke/HongCMS/issues/1 • CWE-352: Cross-Site Request Forgery (CSRF) •