Vulnerabilities > Txjia

DATE CVE VULNERABILITY TITLE RISK
2018-12-30 CVE-2018-20610 Path Traversal vulnerability in Txjia Imcat 4.4
imcat 4.4 allows directory traversal via the root/run/adm.php efile parameter.
network
low complexity
txjia CWE-22
4.0
2018-12-30 CVE-2018-20609 Information Exposure vulnerability in Txjia Imcat 4.4
imcat 4.4 allows remote attackers to obtain potentially sensitive configuration information via the root/tools/adbug/check.php URI.
network
low complexity
txjia CWE-200
5.0
2018-12-30 CVE-2018-20608 Information Exposure vulnerability in Txjia Imcat 4.4
imcat 4.4 allows remote attackers to read phpinfo output via the root/tools/adbug/binfo.php?phpinfo1 URI.
network
low complexity
txjia CWE-200
5.0
2018-12-30 CVE-2018-20607 Information Exposure vulnerability in Txjia Imcat 4.4
imcat 4.4 allows remote attackers to obtain potentially sensitive debugging information via the root/tools/adbug/binfo.php URI.
network
low complexity
txjia CWE-200
5.0
2018-12-30 CVE-2018-20606 Information Exposure vulnerability in Txjia Imcat 4.4
imcat 4.4 allows full path disclosure via a dev.php?tools-ipaddr&api=Pcoln&uip= URI.
network
low complexity
txjia CWE-200
5.0
2018-12-30 CVE-2018-20605 Code Injection vulnerability in Txjia Imcat 4.4
imcat 4.4 allows remote attackers to execute arbitrary PHP code by using root/run/adm.php to modify the boot/bootskip.php file.
network
low complexity
txjia CWE-94
7.5