Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor 5none Subscribe
Filtered by product Nonecms
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-23376 1 5none 1 Nonecms 2022-10-26 4.3 MEDIUM 6.1 MEDIUM
NoneCMS v1.3 has a CSRF vulnerability in public/index.php/admin/nav/add.html, as demonstrated by adding a navigation column which can be injected with arbitrary web script or HTML via the name parameter to launch a stored XSS attack.
CVE-2020-18646 1 5none 1 Nonecms 2021-06-24 5.0 MEDIUM 7.5 HIGH
Information Disclosure in NoneCMS v1.3 allows remote attackers to obtain sensitive information via the component "/public/index.php".
CVE-2020-18647 1 5none 1 Nonecms 2021-06-24 5.0 MEDIUM 7.5 HIGH
Information Disclosure in NoneCMS v1.3 allows remote attackers to obtain sensitive information via the component "/nonecms/vendor".
CVE-2020-23371 1 5none 1 Nonecms 2021-05-13 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in static/admin/js/kindeditor/plugins/multiimage/images/swfupload.swf in noneCms v1.3.0 allows remote attackers to inject arbitrary web script or HTML via the movieName parameter.
CVE-2020-23373 1 5none 1 Nonecms 2021-05-12 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in admin/nav/add.html in noneCMS v1.3.0 allows remote authenticated attackers to inject arbitrary web script or HTML via the name parameter.
CVE-2020-23374 1 5none 1 Nonecms 2021-05-12 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in admin/article/add.html in noneCMS v1.3.0 allows remote authenticated attackers to inject arbitrary web script or HTML via the name parameter.
CVE-2018-20062 1 5none 1 Nonecms 2020-04-14 7.5 HIGH 9.8 CRITICAL
An issue was discovered in NoneCms V1.3. thinkphp/library/think/App.php allows remote attackers to execute arbitrary PHP code via crafted use of the filter parameter, as demonstrated by the s=index/\think\Request/input&filter=phpinfo&data=1 query string.
CVE-2019-16721 1 5none 1 Nonecms 2019-09-23 5.8 MEDIUM 6.5 MEDIUM
NoneCMS v1.3 has CSRF in public/index.php/admin/admin/dele.html, as demonstrated by deleting the admin user.
CVE-2018-7219 1 5none 1 Nonecms 2018-03-14 6.8 MEDIUM 8.8 HIGH
application/admin/controller/Admin.php in NoneCms 1.3.0 has CSRF, as demonstrated by changing an admin password or adding an account via a public/index.php/admin/admin/edit.html request.
CVE-2018-6022 1 5none 1 Nonecms 2018-02-12 5.5 MEDIUM 6.5 MEDIUM
Directory traversal vulnerability in application/admin/controller/Main.php in NoneCms through 1.3.0 allows remote authenticated users to delete arbitrary files by leveraging back-office access to provide a ..\ in the param.path parameter.
CVE-2018-6029 1 5none 1 Nonecms 2018-02-12 5.0 MEDIUM 7.5 HIGH
The copy function in application/admin/controller/Article.php in NoneCms 1.3.0 allows remote attackers to access the content of internal and external network resources via Server Side Request Forgery (SSRF), because URL validation only considers whether the URL contains the "csdn" substring.