Vulnerabilities > Ionizecms > Ionize > 1.0.8.1

DATE CVE VULNERABILITY TITLE RISK
2022-05-12 CVE-2022-29306 SQL Injection vulnerability in Ionizecms Ionize 1.0.8.1
IonizeCMS v1.0.8.1 was discovered to contain a SQL injection vulnerability via the id_page parameter in application/models/article_model.php.
network
low complexity
ionizecms CWE-89
7.5
2022-05-12 CVE-2022-29307 Code Injection vulnerability in Ionizecms Ionize 1.0.8.1
IonizeCMS v1.0.8.1 was discovered to contain a command injection vulnerability via the function copy_lang_content in application/models/lang_model.php.
network
low complexity
ionizecms CWE-94
7.5
2022-03-24 CVE-2022-26272 Unspecified vulnerability in Ionizecms Ionize 1.0.8.1
A remote code execution (RCE) vulnerability in Ionize v1.0.8.1 allows attackers to execute arbitrary code via a crafted string written to the file application/config/config.php.
network
low complexity
ionizecms
critical
9.8