Vulnerabilities (CVE)

Filtered by vendor Ionizecms Subscribe
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-29306 1 Ionizecms 1 Ionize 2023-12-10 7.5 HIGH 9.8 CRITICAL
IonizeCMS v1.0.8.1 was discovered to contain a SQL injection vulnerability via the id_page parameter in application/models/article_model.php.
CVE-2022-29307 1 Ionizecms 1 Ionize 2023-12-10 7.5 HIGH 9.8 CRITICAL
IonizeCMS v1.0.8.1 was discovered to contain a command injection vulnerability via the function copy_lang_content in application/models/lang_model.php.
CVE-2022-26272 1 Ionizecms 1 Ionize 2023-12-10 7.5 HIGH 9.8 CRITICAL
A remote code execution (RCE) vulnerability in Ionize v1.0.8.1 allows attackers to execute arbitrary code via a crafted string written to the file application/config/config.php.
CVE-2017-5961 1 Ionizecms 1 Ionize 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in ionize through 1.0.8. The vulnerability exists due to insufficient filtration of user-supplied data in the "path" HTTP GET parameter passed to the "ionize-master/themes/admin/javascript/tinymce/jscripts/tiny_mce/plugins/codemirror/dialog.php" URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.