Vulnerabilities > Hsycms > Hsycms > 1.1

DATE CVE VULNERABILITY TITLE RISK
2019-07-10 CVE-2019-10653 SQL Injection vulnerability in Hsycms 1.1
An issue was discovered in Hsycms V1.1.
network
low complexity
hsycms CWE-89
7.5
2019-02-25 CVE-2019-9145 Cross-site Scripting vulnerability in Hsycms 1.1
An issue was discovered in Hsycms V1.1.
network
hsycms CWE-79
4.3