Vulnerabilities > Txjia > Imcat > 5.4

DATE CVE VULNERABILITY TITLE RISK
2023-02-24 CVE-2021-35370 Unspecified vulnerability in Txjia Imcat 5.4
An issue found in Peacexie Imcat v5.4 allows attackers to execute arbitrary code via the incomplete filtering function.
network
low complexity
txjia
critical
9.8
2023-02-03 CVE-2021-36443 Cross-Site Request Forgery (CSRF) vulnerability in Txjia Imcat 5.4
Cross Site Request Forgery vulnerability in imcat 5.4 allows remote attackers to escalate privilege via lack of token verification.
network
low complexity
txjia CWE-352
8.8
2023-02-03 CVE-2021-36444 Cross-Site Request Forgery (CSRF) vulnerability in Txjia Imcat 5.4
Cross Site Request Forgery (CSRF) vulnerability in imcat 5.4 allows remote attackers to gain escalated privileges via flaws one time token generation on the add administrator page.
network
low complexity
txjia CWE-352
8.8