Max CVSS 7.5 Min CVSS 6.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-17890 7.5
NUUO CMS all versions 3.1 and prior, The application uses insecure and outdated software components for functionality, which could allow arbitrary code execution.
18-09-2020 - 16:21 12-10-2018 - 14:29
CVE-2018-18982 6.5
NUUO CMS All versions 3.3 and prior the web server application allows injection of arbitrary SQL characters, which can be used to inject SQL into an executing statement and allow arbitrary code execution.
09-10-2019 - 23:37 27-11-2018 - 20:29
CVE-2018-17934 7.5
NUUO CMS All versions 3.3 and prior the application allows external input to construct a pathname that is able to be resolved outside the intended directory. This could allow an attacker to impersonate a legitimate user, obtain restricted information
09-10-2019 - 23:37 27-11-2018 - 20:29
CVE-2018-17892 6.5
NUUO CMS all versions 3.1 and prior, The application implements a method of user account control that causes standard account security features to not be utilized as intended, which could allow user account compromise and may allow for remote code ex
09-10-2019 - 23:37 12-10-2018 - 14:29
CVE-2018-17936 7.5
NUUO CMS All versions 3.3 and prior the application allows the upload of arbitrary files that can modify or overwrite configuration files to the server, which could allow remote code execution.
09-10-2019 - 23:37 27-11-2018 - 20:29
CVE-2018-17894 7.5
NUUO CMS all versions 3.1 and prior, The application creates default accounts that have hard-coded passwords, which could allow an attacker to gain privileged access.
09-10-2019 - 23:37 12-10-2018 - 14:29
CVE-2018-17888 7.5
NUUO CMS all versions 3.1 and prior, The application uses a session identification mechanism that could allow attackers to obtain the active session ID, which could allow arbitrary remote code execution.
09-10-2019 - 23:36 12-10-2018 - 14:29
Back to Top Mark selected
Back to Top