Vulnerabilities > S CMS > S CMS > 3.0

DATE CVE VULNERABILITY TITLE RISK
2018-12-10 CVE-2018-20018 SQL Injection vulnerability in S-Cms 3.0
S-CMS V3.0 has SQL injection via the S_id parameter, as demonstrated by the /1/?type=productinfo&S_id=140 URI.
network
low complexity
s-cms CWE-89
5.0
2018-10-17 CVE-2018-18427 SQL Injection vulnerability in S-Cms 3.0
s-cms 3.0 allows SQL Injection via the member/post.php 0_id parameter or the POST data to member/member_login.php.
network
low complexity
s-cms CWE-89
7.5
2018-10-17 CVE-2018-18426 Code Injection vulnerability in S-Cms 3.0
s-cms 3.0 allows remote attackers to execute arbitrary PHP code by placing this code in a crafted User-agent Disallow value in the robots.php txt parameter.
network
low complexity
s-cms CWE-94
critical
9.0