Vulnerabilities > Txjia > Imcat > 5.2

DATE CVE VULNERABILITY TITLE RISK
2023-02-24 CVE-2021-35369 Unspecified vulnerability in Txjia Imcat 5.2/5.3
Arbitrary File Read vulnerability found in Peacexie ImCat v.5.2 fixed in v.5.4 allows attackers to obtain sensitive information via the filtering_get_contents function.
network
low complexity
txjia
6.5
2021-06-23 CVE-2020-20392 SQL Injection vulnerability in Txjia Imcat 5.2
SQL Injection vulnerability in imcat v5.2 via the fm[auser] parameters in coms/add_coms.php.
network
low complexity
txjia CWE-89
7.5
2020-12-09 CVE-2020-23520 Unrestricted Upload of File with Dangerous Type vulnerability in Txjia Imcat 5.2
imcat 5.2 allows an authenticated file upload and consequently remote code execution via the picture functionality.
network
low complexity
txjia CWE-434
6.5