Vulnerabilities (CVE)

Filtered by vendor S-cms Subscribe
Total 42 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-7191 1 S-cms 1 S-cms 2024-04-11 5.2 MEDIUM 8.8 HIGH
A vulnerability, which was classified as critical, was found in S-CMS up to 2.0_build20220529-20231006. This affects an unknown part of the file member/reg.php. The manipulation of the argument M_login/M_email leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-249393 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-7190 1 S-cms 1 S-cms 2024-04-11 5.2 MEDIUM 8.8 HIGH
A vulnerability, which was classified as critical, has been found in S-CMS up to 2.0_build20220529-20231006. Affected by this issue is some unknown functionality of the file /member/ad.php?action=ad. The manipulation of the argument A_text/A_url/A_contact leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249392. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-7189 1 S-cms 1 S-cms 2024-04-11 5.2 MEDIUM 8.8 HIGH
A vulnerability classified as critical was found in S-CMS up to 2.0_build20220529-20231006. Affected by this vulnerability is an unknown functionality of the file /s/index.php?action=statistics. The manipulation of the argument lid leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249391. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2018-20476 1 S-cms 1 S-cms 2024-02-14 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in S-CMS 3.0. It allows XSS via the admin/demo.php T_id parameter.
CVE-2018-20477 1 S-cms 1 S-cms 2024-02-14 7.5 HIGH 9.8 CRITICAL
An issue was discovered in S-CMS 3.0. It allows SQL Injection via the bank/callback1.php P_no field.
CVE-2023-29962 1 S-cms 1 S-cms 2024-01-10 N/A 6.5 MEDIUM
S-CMS v5.0 was discovered to contain an arbitrary file read vulnerability.
CVE-2023-51052 1 S-cms 1 S-cms 2023-12-29 N/A 9.8 CRITICAL
S-CMS v5.0 was discovered to contain a SQL injection vulnerability via the A_formauth parameter at /admin/ajax.php.
CVE-2023-51051 1 S-cms 1 S-cms 2023-12-29 N/A 9.8 CRITICAL
S-CMS v5.0 was discovered to contain a SQL injection vulnerability via the A_textauth parameter at /admin/ajax.php.
CVE-2023-51050 1 S-cms 1 S-cms 2023-12-27 N/A 9.8 CRITICAL
S-CMS v5.0 was discovered to contain a SQL injection vulnerability via the A_productauth parameter at /admin/ajax.php.
CVE-2023-51049 1 S-cms 1 S-cms 2023-12-27 N/A 9.8 CRITICAL
S-CMS v5.0 was discovered to contain a SQL injection vulnerability via the A_bbsauth parameter at /admin/ajax.php.
CVE-2023-51048 1 S-cms 1 S-cms 2023-12-27 N/A 9.8 CRITICAL
S-CMS v5.0 was discovered to contain a SQL injection vulnerability via the A_newsauth parameter at /admin/ajax.php.
CVE-2023-29963 1 S-cms 1 S-cms 2023-12-10 N/A 7.2 HIGH
S-CMS v5.0 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the component /admin/ajax.php.
CVE-2022-4377 1 S-cms 1 S-cms 2023-12-10 N/A 5.4 MEDIUM
A vulnerability was found in S-CMS 5.0 Build 20220328. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component Contact Information Page. The manipulation of the argument Make a Call leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-215197 was assigned to this vulnerability.
CVE-2022-23336 1 S-cms 1 S-cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
S-CMS v5.0 was discovered to contain a SQL injection vulnerability in member_pay.php via the O_id parameter.
CVE-2020-19954 1 S-cms 1 S-cms 2023-12-10 5.0 MEDIUM 7.5 HIGH
An XML External Entity (XXE) vulnerability was discovered in /api/notify.php in S-CMS 3.0 which allows attackers to read arbitrary files.
CVE-2020-19158 1 S-cms 1 S-cms 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) in S-CMS build 20191014 and earlier allows remote attackers to execute arbitrary code via the 'Site Title' parameter of the component '/data/admin/#/app/config/'.
CVE-2020-20425 1 S-cms 1 S-cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
S-CMS Government Station Building System v5.0 contains a cross-site scripting (XSS) vulnerability in the search function.
CVE-2021-37270 1 S-cms 1 Cms Enterprise Website Construction System 2023-12-10 10.0 HIGH 9.8 CRITICAL
There is an unauthorized access vulnerability in the CMS Enterprise Website Construction System 5.0. Attackers can use this vulnerability to directly access the specified background path without logging in to the background to obtain the background administrator authority.
CVE-2020-20426 1 S-cms 1 S-cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
S-CMS Government Station Building System v5.0 contains a cross-site scripting (XSS) vulnerability in /function/booksave.php.
CVE-2020-20700 1 S-cms 1 S-cms 2023-12-10 3.5 LOW 4.8 MEDIUM
A stored cross site scripting (XSS) vulnerability in /app/form_add/of S-CMS PHP v3.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the Title Entry text box.