Vulnerabilities > Smartcms > Smartcms > 2.0

DATE CVE VULNERABILITY TITLE RISK
2017-08-28 CVE-2014-9558 SQL Injection vulnerability in Smartcms 2.0
Multiple SQL injection vulnerabilities in SmartCMS v.2.
network
low complexity
smartcms CWE-89
7.5
2017-08-28 CVE-2014-9557 Cross-site Scripting vulnerability in Smartcms 2.0
Multiple cross-site scripting (XSS) vulnerabilities in SmartCMS v.2.
network
smartcms CWE-79
4.3