Vulnerabilities > SEM CMS > Semcms > 3.8

DATE CVE VULNERABILITY TITLE RISK
2021-12-17 CVE-2020-18078 Unspecified vulnerability in Sem-Cms Semcms 3.8
A vulnerability in /include/web_check.php of SEMCMS v3.8 allows attackers to reset the Administrator account's password.
network
low complexity
sem-cms
5.0
2021-12-17 CVE-2020-18081 SQL Injection vulnerability in Sem-Cms Semcms 3.8
The checkuser function of SEMCMS 3.8 was discovered to contain a vulnerability which allows attackers to obtain the password in plaintext through a SQL query.
network
low complexity
sem-cms CWE-89
5.0
2019-04-25 CVE-2019-11518 SQL Injection vulnerability in Sem-Cms Semcms 3.8
An issue was discovered in SEMCMS 3.8.
network
low complexity
sem-cms CWE-89
6.5