Vulnerabilities > Phpcms > Phpcms > 2008

DATE CVE VULNERABILITY TITLE RISK
2021-06-16 CVE-2020-22203 SQL Injection vulnerability in PHPcms 2008
SQL Injection in phpCMS 2008 sp4 via the genre parameter to yp/job.php.
network
low complexity
phpcms CWE-89
7.5
2021-06-16 CVE-2020-22201 Code Injection vulnerability in PHPcms 2008
phpCMS 2008 sp4 allowas remote malicious users to execute arbitrary php commands via the pagesize parameter to yp/product.php.
network
low complexity
phpcms CWE-94
8.8
2018-11-09 CVE-2018-19127 Code Injection vulnerability in PHPcms 2008
A code injection vulnerability in /type.php in PHPCMS 2008 allows attackers to write arbitrary content to a website cache file with a controllable filename, leading to arbitrary code execution.
network
low complexity
phpcms CWE-94
7.5