Vulnerabilities > Cmseasy > Cmseasy > 7.7.5.20211012

DATE CVE VULNERABILITY TITLE RISK
2024-01-14 CVE-2024-0523 SQL Injection vulnerability in Cmseasy
A vulnerability was found in CmsEasy up to 7.7.7.
network
low complexity
cmseasy CWE-89
critical
9.8
2022-05-17 CVE-2021-42643 Path Traversal vulnerability in Cmseasy 7.7.520211012
cmseasy V7.7.5_20211012 is affected by an arbitrary file write vulnerability.
network
low complexity
cmseasy CWE-22
6.5
2022-05-17 CVE-2021-42644 Files or Directories Accessible to External Parties vulnerability in Cmseasy 7.7.520211012
cmseasy V7.7.5_20211012 is affected by an arbitrary file read vulnerability.
network
low complexity
cmseasy CWE-552
4.0