Vulnerabilities > Earclink

DATE CVE VULNERABILITY TITLE RISK
2021-09-28 CVE-2020-20125 Cross-site Scripting vulnerability in Earclink Espcms-P8
EARCLINK ESPCMS-P8 contains a cross-site scripting (XSS) vulnerability in espcms_web\espcms_load.php.
network
earclink CWE-79
4.3
2019-01-07 CVE-2019-5488 SQL Injection vulnerability in Earclink Espcms-P8
EARCLINK ESPCMS-P8 has SQL injection in the install_pack/index.php?ac=Member&at=verifyAccount verify_key parameter.
network
low complexity
earclink CWE-89
5.0