Vulnerabilities > Cmseasy > Cmseasy > 7.5.0

DATE CVE VULNERABILITY TITLE RISK
2024-01-14 CVE-2024-0523 SQL Injection vulnerability in Cmseasy
A vulnerability was found in CmsEasy up to 7.7.7.
network
low complexity
cmseasy CWE-89
critical
9.8