Vulnerabilities > S CMS > S CMS

DATE CVE VULNERABILITY TITLE RISK
2018-10-17 CVE-2018-18426 Code Injection vulnerability in S-Cms 3.0
s-cms 3.0 allows remote attackers to execute arbitrary PHP code by placing this code in a crafted User-agent Disallow value in the robots.php txt parameter.
network
low complexity
s-cms CWE-94
critical
9.0