Vulnerabilities > Instantcms > Icms2

DATE CVE VULNERABILITY TITLE RISK
2023-09-13 CVE-2023-4928 SQL Injection vulnerability in Instantcms Icms2
SQL Injection in GitHub repository instantsoft/icms2 prior to 2.16.1.
network
low complexity
instantcms CWE-89
7.2