Vulnerabilities > Hsycms

DATE CVE VULNERABILITY TITLE RISK
2023-03-11 CVE-2023-1349 Cross-site Scripting vulnerability in Hsycms 3.1
A vulnerability, which was classified as problematic, has been found in Hsycms 3.1.
network
low complexity
hsycms CWE-79
6.1
2019-07-10 CVE-2019-10653 SQL Injection vulnerability in Hsycms 1.1
An issue was discovered in Hsycms V1.1.
network
low complexity
hsycms CWE-89
7.5
2019-02-25 CVE-2019-9145 Cross-site Scripting vulnerability in Hsycms 1.1
An issue was discovered in Hsycms V1.1.
network
hsycms CWE-79
4.3