Vulnerabilities > Appcms

DATE CVE VULNERABILITY TITLE RISK
2022-01-23 CVE-2021-45380 Cross-site Scripting vulnerability in Appcms 2.0.101
AppCMS 2.0.101 has a XSS injection vulnerability in \templates\m\inc_head.php
network
appcms CWE-79
4.3
2021-06-03 CVE-2020-36004 SQL Injection vulnerability in Appcms 2.0.101
AppCMS 2.0.101 in /admin/download_frame.php has a SQL injection vulnerability which allows attackers to obtain sensitive database information.
network
low complexity
appcms CWE-89
4.0
2021-06-03 CVE-2020-36005 Unspecified vulnerability in Appcms 2.0.101
AppCMS 2.0.101 in /admin/app.php has an arbitrary file deletion vulnerability which allows attackers to delete arbitrary files on the site.
network
low complexity
appcms
5.5
2021-06-03 CVE-2020-36006 Unspecified vulnerability in Appcms 2.0.101
AppCMS 2.0.101 in /admin/info.php has an arbitrary file deletion vulnerability which allows attackers to delete arbitrary files on the site.
network
low complexity
appcms
5.5
2021-06-03 CVE-2020-36007 Cross-site Scripting vulnerability in Appcms 2.0.101
AppCMS 2.0.101 in /admin/template/tpl_app.php has a cross site scripting attack vulnerability which allows the attacker to obtain sensitive information of other users.
network
appcms CWE-79
4.3
2019-03-06 CVE-2019-9595 Cross-site Scripting vulnerability in Appcms 2.0.101
AppCMS 2.0.101 allows XSS via the upload/callback.php params parameter.
network
appcms CWE-79
4.3