Vulnerabilities > S CMS > S CMS > 1.0

DATE CVE VULNERABILITY TITLE RISK
2018-12-26 CVE-2018-20478 Information Exposure vulnerability in S-Cms 1.0
An issue was discovered in S-CMS 1.0.
network
low complexity
s-cms CWE-200
5.0
2018-11-01 CVE-2018-18887 SQL Injection vulnerability in S-Cms 1.0
S-CMS PHP 1.0 has SQL injection in member/member_news.php via the type parameter (aka the $N_type field).
network
low complexity
s-cms CWE-89
7.5