Vulnerabilities > S CMS

DATE CVE VULNERABILITY TITLE RISK
2018-12-26 CVE-2018-20480 SQL Injection vulnerability in S-Cms 1.0
An issue was discovered in S-CMS 1.0.
network
low complexity
s-cms CWE-89
7.5
2018-12-26 CVE-2018-20479 SQL Injection vulnerability in S-Cms 1.0
An issue was discovered in S-CMS 1.0.
network
low complexity
s-cms CWE-89
7.5
2018-12-26 CVE-2018-20478 Information Exposure vulnerability in S-Cms 1.0
An issue was discovered in S-CMS 1.0.
network
low complexity
s-cms CWE-200
5.0
2018-12-26 CVE-2018-20477 SQL Injection vulnerability in S-Cms 3.0
An issue was discovered in S-CMS 3.0.
network
low complexity
s-cms CWE-89
critical
9.8
2018-12-26 CVE-2018-20476 Cross-site Scripting vulnerability in S-Cms 3.0
An issue was discovered in S-CMS 3.0.
network
low complexity
s-cms CWE-79
6.1
2018-12-10 CVE-2018-20018 SQL Injection vulnerability in S-Cms 3.0
S-CMS V3.0 has SQL injection via the S_id parameter, as demonstrated by the /1/?type=productinfo&S_id=140 URI.
network
low complexity
s-cms CWE-89
5.0
2018-11-17 CVE-2018-19332 Cross-Site Request Forgery (CSRF) vulnerability in S-Cms 1.5
An issue was discovered in S-CMS v1.5.
network
s-cms CWE-352
6.8
2018-11-17 CVE-2018-19331 SQL Injection vulnerability in S-Cms 1.5
An issue was discovered in S-CMS v1.5.
network
low complexity
s-cms CWE-89
5.0
2018-11-09 CVE-2018-19145 Cross-site Scripting vulnerability in S-Cms 1.5
An issue was discovered in S-CMS v1.5.
network
s-cms CWE-79
4.3
2018-11-01 CVE-2018-18887 SQL Injection vulnerability in S-Cms 1.0
S-CMS PHP 1.0 has SQL injection in member/member_news.php via the type parameter (aka the $N_type field).
network
low complexity
s-cms CWE-89
7.5