Vulnerabilities > SEM CMS

DATE CVE VULNERABILITY TITLE RISK
2022-10-28 CVE-2021-38729 SQL Injection vulnerability in Sem-Cms Semcms 1.1
SEMCMS SHOP v 1.1 is vulnerable to SQL Injection via Ant_Plist.php.
network
low complexity
sem-cms CWE-89
critical
9.8
2022-10-28 CVE-2021-38730 SQL Injection vulnerability in Sem-Cms Semcms 1.1
SEMCMS SHOP v 1.1 is vulnerable to SQL Injection via Ant_Info.php.
network
low complexity
sem-cms CWE-89
critical
9.8
2022-10-28 CVE-2021-38731 SQL Injection vulnerability in Sem-Cms Semcms 1.1
SEMCMS SHOP v 1.1 is vulnerable to SQL Injection via Ant_Zekou.php.
network
low complexity
sem-cms CWE-89
critical
9.8
2022-10-28 CVE-2021-38732 SQL Injection vulnerability in Sem-Cms Semcms 1.1
SEMCMS SHOP v 1.1 is vulnerable to SQL via Ant_Message.php.
network
low complexity
sem-cms CWE-89
critical
9.8
2022-10-28 CVE-2021-38733 SQL Injection vulnerability in Sem-Cms Semcms 1.1
SEMCMS SHOP v 1.1 is vulnerable to SQL Injection via Ant_BlogCat.php.
network
low complexity
sem-cms CWE-89
critical
9.8
2022-10-28 CVE-2021-38734 SQL Injection vulnerability in Sem-Cms Semcms 1.1
SEMCMS SHOP v 1.1 is vulnerable to SQL Injection via Ant_Menu.php.
network
low complexity
sem-cms CWE-89
critical
9.8
2022-10-28 CVE-2021-38736 SQL Injection vulnerability in Sem-Cms Semcms 1.1
SEMCMS Shop V 1.1 is vulnerable to SQL Injection via Ant_Global.php.
network
low complexity
sem-cms CWE-89
critical
9.8
2022-10-28 CVE-2021-38737 SQL Injection vulnerability in Sem-Cms Semcms 1.1
SEMCMS v 1.1 is vulnerable to SQL Injection via Ant_Pro.php.
network
low complexity
sem-cms CWE-89
critical
9.8
2021-12-17 CVE-2020-18078 Unspecified vulnerability in Sem-Cms Semcms 3.8
A vulnerability in /include/web_check.php of SEMCMS v3.8 allows attackers to reset the Administrator account's password.
network
low complexity
sem-cms
5.0
2021-12-17 CVE-2020-18081 SQL Injection vulnerability in Sem-Cms Semcms 3.8
The checkuser function of SEMCMS 3.8 was discovered to contain a vulnerability which allows attackers to obtain the password in plaintext through a SQL query.
network
low complexity
sem-cms CWE-89
5.0