Vulnerabilities > Moxa > Softcms

DATE CVE VULNERABILITY TITLE RISK
2019-03-21 CVE-2015-6458 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Moxa Softcms 1.2/1.3
Moxa SoftCMS 1.3 and prior is susceptible to a buffer overflow condition that may crash or allow remote code execution.
network
moxa CWE-119
6.8
2019-03-21 CVE-2015-6457 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Moxa Softcms 1.2/1.3
Moxa SoftCMS 1.3 and prior is susceptible to a buffer overflow condition that may crash or allow remote code execution.
network
moxa CWE-119
6.8
2017-02-13 CVE-2016-9333 SQL Injection vulnerability in Moxa Softcms 1.2/1.3/1.4
An issue was discovered in Moxa SoftCMS versions prior to Version 1.6.
network
low complexity
moxa CWE-89
7.5
2017-02-13 CVE-2016-9332 Resource Management Errors vulnerability in Moxa Softcms 1.2/1.3/1.4
An issue was discovered in Moxa SoftCMS versions prior to Version 1.6.
network
low complexity
moxa CWE-399
7.8
2017-02-13 CVE-2016-8360 Double Free vulnerability in Moxa Softcms 1.2/1.3/1.4
An issue was discovered in Moxa SoftCMS versions prior to Version 1.6.
network
moxa CWE-415
6.8
2016-08-08 CVE-2016-5792 SQL Injection vulnerability in Moxa Softcms 1.2/1.3/1.4
SQL injection vulnerability in Moxa SoftCMS before 1.5 allows remote attackers to execute arbitrary SQL commands via unspecified fields.
network
low complexity
moxa CWE-89
7.5
2015-06-05 CVE-2015-1000 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Moxa Softcms 1.2
Stack-based buffer overflow in the OpenForIPCamTest method in the RTSPVIDEO.rtspvideoCtrl.1 (aka SStreamVideo) ActiveX control in Moxa SoftCMS before 1.3 allows remote attackers to execute arbitrary code via the StrRtspPath parameter.
network
moxa CWE-119
6.8