Vulnerabilities > Baigo > Baigo CMS > 2.1.1

DATE CVE VULNERABILITY TITLE RISK
2019-02-28 CVE-2019-9227 Code Injection vulnerability in Baigo CMS 2.1.1
An issue was discovered in baigo CMS 2.1.1.
network
low complexity
baigo CWE-94
7.5
2019-02-28 CVE-2019-9226 Cross-site Scripting vulnerability in Baigo CMS 2.1.1
An issue was discovered in baigo CMS 2.1.1.
network
baigo CWE-79
4.3
2018-09-04 CVE-2018-16458 Cross-Site Request Forgery (CSRF) vulnerability in Baigo CMS 2.1.1
An issue was discovered in baigo CMS v2.1.1.
network
baigo CWE-352
4.3