Latest victor cms project victor cms Vulnerabilities

SQL Injection vulnerability in victor cms 1.0 allows attackers to execute arbitrary commands via the post parameter to /post.php in a crafted GET request.
Victor Cms Project Victor Cms=1.0
Victor CMS 1.0 is vulnerable to SQL injection via c_id parameter of admin_edit_comment.php, p_id parameter of admin_edit_post.php, u_id parameter of admin_edit_user.php, and edit parameter of admin_up...
Victor Cms Project Victor Cms=1.0
SQL Injection vulnerability in Victor CMS v1.0, via the user_name parameter to /includes/login.php.
Victor Cms Project Victor Cms=1.0
Victor v1.0 was discovered to contain a remote code execution (RCE) vulnerability via the component admin/profile.php?section=admin.
Victor Cms Project Victor Cms=1.0
Victor Cms Project Victor Cms=1.0
Victor CMS v1.0 was discovered to contain a SQL injection vulnerability that allows attackers to inject arbitrary commands via 'user_firstname' parameter.
Victor Cms Project Victor Cms=1.0
Victor CMS v1.0 was discovered to contain multiple SQL injection vulnerabilities in the component admin/users.php?source=add_user. These vulnerabilities can be exploited through a crafted POST request...
Victor Cms Project Victor Cms=1.0
Victor CMS v1.0 was discovered to contain a SQL injection vulnerability in the component admin/posts.php?source=add_post. This vulnerability can be exploited through a crafted POST request via the pos...
Victor Cms Project Victor Cms=1.0
Arbitrary file upload vulnerability in Victor CMS v 1.0 allows attackers to execute arbitrary code via the file upload to \CMSsite-master\admin\includes\admin_add_post.php.
Victor Cms Project Victor Cms=1.0
The Victor CMS v1.0 application is vulnerable to SQL injection via the 'search' parameter on the search.php page.
Victor Cms Project Victor Cms=1.0
A SQL injection vulnerability exists in Victor CMS V1.0 in the cat_id parameter of the category.php file. This parameter can be used by sqlmap to obtain data information in the database.
Victor Cms Project Victor Cms=1.0
Victor CMS through 2019-02-28 allows XSS via the register.php user_firstname or user_lastname field.
Victor Cms Project Victor Cms<=2019-02-28
An issue was discovered in Victor CMS through 2018-05-10. There is XSS via the site name in the "Categories" menu.
Victor Cms Project Victor Cms<=2018-05-10
An issue was discovered in Victor CMS through 2018-05-10. There is XSS via the Author field of the "Leave a Comment" screen.
Victor Cms Project Victor Cms<=2018-05-10

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203