Vulnerabilities > Phpcms > Phpcms

DATE CVE VULNERABILITY TITLE RISK
2022-06-15 CVE-2021-40910 Cross-site Scripting vulnerability in PHPcms 9.6.3
There is a reflective cross-site scripting (XSS) vulnerability in the PHPCMS V9.6.3 management side.
network
phpcms CWE-79
4.3
2021-06-16 CVE-2020-22203 SQL Injection vulnerability in PHPcms 2008
SQL Injection in phpCMS 2008 sp4 via the genre parameter to yp/job.php.
network
low complexity
phpcms CWE-89
7.5
2021-06-16 CVE-2020-22199 SQL Injection vulnerability in PHPcms 2007
SQL Injection vulnerability in phpCMS 2007 SP6 build 0805 via the digg_mod parameter to digg_add.php.
network
low complexity
phpcms CWE-89
7.5
2021-06-16 CVE-2020-22200 Path Traversal vulnerability in PHPcms 9.1.13
Directory Traversal vulnerability in phpCMS 9.1.13 via the q parameter to public_get_suggest_keyword.
network
low complexity
phpcms CWE-22
5.0
2021-06-16 CVE-2020-22201 Code Injection vulnerability in PHPcms 2008
phpCMS 2008 sp4 allowas remote malicious users to execute arbitrary php commands via the pagesize parameter to yp/product.php.
network
low complexity
phpcms CWE-94
8.8
2019-03-25 CVE-2019-10027 Cross-site Scripting vulnerability in PHPcms
PHPCMS 9.6.x through 9.6.3 has XSS via the mailbox (aka E-mail) field on the personal information screen.
network
phpcms CWE-79
3.5
2018-11-09 CVE-2018-19127 Code Injection vulnerability in PHPcms 2008
A code injection vulnerability in /type.php in PHPCMS 2008 allows attackers to write arbitrary content to a website cache file with a controllable filename, leading to arbitrary code execution.
network
low complexity
phpcms CWE-94
7.5
2018-08-05 CVE-2018-14940 Resource Exhaustion vulnerability in PHPcms 9.0
PHPCMS 9 allows remote attackers to cause a denial of service (resource consumption) via large font_size, height, and width parameters in an api.php?op=checkcode request.
network
low complexity
phpcms CWE-400
5.0
2008-01-31 CVE-2008-0513 Path Traversal vulnerability in PHPcms 1.2.2
Directory traversal vulnerability in parser/include/class.cache_phpcms.php in phpCMS 1.2.2 allows remote attackers to read arbitrary files via a ..
network
low complexity
phpcms CWE-22
7.8
2006-06-15 CVE-2006-3019 Code Injection vulnerability in PHPcms 1.2.1P12
Multiple PHP remote file inclusion vulnerabilities in phpCMS 1.2.1pl2 allow remote attackers to execute arbitrary PHP code via a URL in the PHPCMS_INCLUDEPATH parameter to files in parser/include/ including (1) class.parser_phpcms.php, (2) class.session_phpcms.php, (3) class.edit_phpcms.php, (4) class.http_indexer_phpcms.php, (5) class.cache_phpcms.php, (6) class.search_phpcms.php, (7) class.lib_indexer_universal_phpcms.php, and (8) class.layout_phpcms.php, (9) parser/plugs/counter.php, and (10) parser/parser.php.
network
low complexity
phpcms CWE-94
7.5