Vulnerabilities > Xiaocms

DATE CVE VULNERABILITY TITLE RISK
2019-01-11 CVE-2019-6127 SQL Injection vulnerability in Xiaocms 20141229
An issue was discovered in XiaoCms 20141229.
network
low complexity
xiaocms CWE-89
6.5
2018-11-12 CVE-2018-19197 Path Traversal vulnerability in Xiaocms 20141229
An issue was discovered in XiaoCms 20141229.
network
low complexity
xiaocms CWE-22
5.5
2018-11-12 CVE-2018-19196 Code Injection vulnerability in Xiaocms 20141229
An issue was discovered in XiaoCms 20141229.
network
low complexity
xiaocms CWE-94
7.5
2018-11-12 CVE-2018-19195 Cross-site Scripting vulnerability in Xiaocms 20141229
An issue was discovered in XiaoCms 20141229.
network
xiaocms CWE-79
4.3
2018-11-12 CVE-2018-19194 Information Exposure vulnerability in Xiaocms 20141229
An issue was discovered in XiaoCms 20141229.
network
low complexity
xiaocms CWE-200
5.0
2018-11-12 CVE-2018-19193 Cross-site Scripting vulnerability in Xiaocms 20141229
An issue was discovered in XiaoCms 20141229.
network
xiaocms CWE-79
4.3
2018-11-12 CVE-2018-19192 Cross-Site Request Forgery (CSRF) vulnerability in Xiaocms 20141229
An issue was discovered in XiaoCms 20141229.
network
xiaocms CWE-352
6.8
2018-07-17 CVE-2018-14331 Cross-Site Request Forgery (CSRF) vulnerability in Xiaocms X1 20140305
An issue was discovered in XiaoCms X1 v20140305.
network
xiaocms CWE-352
6.8