Vulnerabilities > N I Agroinformatics

DATE CVE VULNERABILITY TITLE RISK
2017-05-12 CVE-2017-2164 Cross-site Scripting vulnerability in N-I-Agroinformatics SOY CMS
Cross-site scripting vulnerability in SOY CMS with installer 1.8.12 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2017-05-12 CVE-2017-2163 Path Traversal vulnerability in N-I-Agroinformatics SOY CMS
Directory traversal vulnerability in SOY CMS Ver.1.8.1 to Ver.1.8.12 allows authenticated attackers to read arbitrary files via shop_id.
network
low complexity
n-i-agroinformatics CWE-22
5.0
2014-06-05 CVE-2014-1998 Cross-Site Scripting vulnerability in N-I-Agroinformatics SOY CMS 1.4.0
Cross-site scripting (XSS) vulnerability in Nippon Institute of Agroinformatics SOY CMS 1.4.0c and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3