Vulnerabilities (CVE)

Filtered by vendor Ulicms Subscribe
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-12703 1 Ulicms 1 Ulicms 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
UliCMS before 2020.2 has XSS during PackageController uninstall.
CVE-2020-12704 1 Ulicms 1 Ulicms 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
UliCMS before 2020.2 has PageController stored XSS.
CVE-2019-11398 1 Ulicms 1 Ulicms 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in UliCMS 2019.2 and 2019.1 allow remote attackers to inject arbitrary web script or HTML via the go parameter to admin/index.php, the go parameter to /admin/index.php?register=register, or the error parameter to admin/index.php?action=favicon.