Vulnerabilities (CVE)

Filtered by vendor S-cms Subscribe
Filtered by product S-cms
Total 41 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-20701 1 S-cms 1 S-cms 2023-12-10 3.5 LOW 4.8 MEDIUM
A stored cross site scripting (XSS) vulnerability in /app/config/of S-CMS PHP v3.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
CVE-2020-20340 1 S-cms 1 S-cms 2023-12-10 5.0 MEDIUM 7.5 HIGH
A SQL injection vulnerability in the 4.edu.php\conn\function.php component of S-CMS v1.0 allows attackers to access sensitive database information.
CVE-2020-19046 1 S-cms 1 S-cms 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) in S-CMS v1.0 allows remote attackers to execute arbitrary code via the component '/admin/tpl.php?page='.
CVE-2020-20698 1 S-cms 1 S-cms 2023-12-10 6.5 MEDIUM 7.2 HIGH
A remote code execution (RCE) vulnerability in /1.com.php of S-CMS PHP v3.0 allows attackers to getshell via modification of a PHP file.
CVE-2019-17368 1 S-cms 1 S-cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
S-CMS v1.5 has XSS in tpl.php via the member/member_login.php from parameter.
CVE-2019-9925 1 S-cms 1 S-cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
S-CMS PHP v1.0 has XSS in 4.edu.php via the S_id parameter.
CVE-2019-10237 1 S-cms 1 S-cms 2023-12-10 6.8 MEDIUM 8.8 HIGH
S-CMS PHP v1.0 has a CSRF vulnerability to add a new admin user via the 4.edu.php/admin/ajax.php?type=admin&action=add&lang=0 URI, a related issue to CVE-2019-9040.
CVE-2019-16312 1 S-cms 1 S-cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
s-cms V3.0 has XSS in index.php?type=text via the S_id parameter.
CVE-2019-10708 1 S-cms 1 S-cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
S-CMS PHP v1.0 has SQL injection via the 4/js/scms.php?action=unlike id parameter.
CVE-2018-19331 1 S-cms 1 S-cms 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in S-CMS v1.5. There is a SQL injection vulnerability in search.php via the keyword parameter.
CVE-2019-6805 1 S-cms 1 S-cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection was found in S-CMS version V3.0 via the alipay/alipayapi.php O_id parameter.
CVE-2018-20478 1 S-cms 1 S-cms 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in S-CMS 1.0. It allows reading certain files, such as PHP source code, via the admin/download.php DownName parameter with a mixed-case extension, as demonstrated by a DownName=download.Php value.
CVE-2018-18887 1 S-cms 1 S-cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
S-CMS PHP 1.0 has SQL injection in member/member_news.php via the type parameter (aka the $N_type field).
CVE-2018-20018 1 S-cms 1 S-cms 2023-12-10 5.0 MEDIUM 7.5 HIGH
S-CMS V3.0 has SQL injection via the S_id parameter, as demonstrated by the /1/?type=productinfo&S_id=140 URI.
CVE-2018-19145 1 S-cms 1 S-cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in S-CMS v1.5. There is an XSS vulnerability in search.php via the keyword parameter.
CVE-2019-9040 1 S-cms 1 S-cms 2023-12-10 6.8 MEDIUM 8.8 HIGH
S-CMS PHP v3.0 has a CSRF vulnerability to add a new admin user via the admin/ajax.php?type=admin&action=add URI, a related issue to CVE-2018-19332.
CVE-2018-19332 1 S-cms 1 S-cms 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in S-CMS v1.5. There is a CSRF vulnerability that can add a new user via the admin/ajax.php?type=member&action=add URI.
CVE-2018-20479 1 S-cms 1 S-cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in S-CMS 1.0. It allows SQL Injection via the wap_index.php?type=newsinfo S_id parameter.
CVE-2018-20480 1 S-cms 1 S-cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in S-CMS 1.0. It allows SQL Injection via the js/pic.php P_id parameter.
CVE-2018-18427 1 S-cms 1 S-cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
s-cms 3.0 allows SQL Injection via the member/post.php 0_id parameter or the POST data to member/member_login.php.