Vulnerabilities > Laobancms

DATE CVE VULNERABILITY TITLE RISK
2018-11-12 CVE-2018-19223 Cross-site Scripting vulnerability in Laobancms 2.0
An issue was discovered in LAOBANCMS 2.0.
network
laobancms CWE-79
3.5
2018-11-12 CVE-2018-19222 Cross-site Scripting vulnerability in Laobancms 2.0
An issue was discovered in LAOBANCMS 2.0.
network
low complexity
laobancms CWE-79
7.5
2018-11-12 CVE-2018-19221 SQL Injection vulnerability in Laobancms 2.0
An issue was discovered in LAOBANCMS 2.0.
network
low complexity
laobancms CWE-89
7.5
2018-11-12 CVE-2018-19220 Code Injection vulnerability in Laobancms 2.0
An issue was discovered in LAOBANCMS 2.0.
network
low complexity
laobancms CWE-94
7.5