Vulnerabilities (CVE)

Filtered by vendor Sem-cms Subscribe
Filtered by product Semcms
Total 34 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-18078 1 Sem-cms 1 Semcms 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
A vulnerability in /include/web_check.php of SEMCMS v3.8 allows attackers to reset the Administrator account's password.
CVE-2019-11518 1 Sem-cms 1 Semcms 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in SEMCMS 3.8. SEMCMS_Inquiry.php allows AID[] SQL Injection because the class.phpmailer.php inject_check_sql protection mechanism is incomplete.
CVE-2018-18840 1 Sem-cms 1 Semcms 2023-12-10 3.5 LOW 5.4 MEDIUM
XSS was discovered in SEMCMS PHP V3.4 via the SEMCMS_SeoAndTag.php?Class=edit&CF=SeoAndTag tag_indexmetatit parameter.
CVE-2018-18742 1 Sem-cms 1 Semcms 2023-12-10 6.8 MEDIUM 8.8 HIGH
A CSRF issue was discovered in SEMCMS 3.4 via the admin/SEMCMS_User.php?Class=add&CF=user URI.
CVE-2018-18841 1 Sem-cms 1 Semcms 2023-12-10 3.5 LOW 4.8 MEDIUM
XSS was discovered in SEMCMS PHP V3.4 via the SEMCMS_SeoAndTag.php?Class=edit&CF=SeoAndTag tag_indexkey parameter.
CVE-2018-18740 1 Sem-cms 1 Semcms 2023-12-10 3.5 LOW 4.8 MEDIUM
An XSS issue was discovered in SEMCMS 3.4 via the first input field to the admin/SEMCMS_Link.php?lgid=1 URI.
CVE-2018-20017 1 Sem-cms 1 Semcms 2023-12-10 3.5 LOW 4.8 MEDIUM
SEMCMS 3.5 has XSS via the first text box to the SEMCMS_Main.php URI.
CVE-2018-18739 1 Sem-cms 1 Semcms 2023-12-10 3.5 LOW 4.8 MEDIUM
An XSS issue was discovered in SEMCMS 3.4 via the admin/SEMCMS_Products.php?lgid=1 Keywords field.
CVE-2018-18741 1 Sem-cms 1 Semcms 2023-12-10 3.5 LOW 4.8 MEDIUM
An XSS issue was discovered in SEMCMS 3.4 via admin/SEMCMS_Download.php?lgid=1 during editing.
CVE-2018-18738 1 Sem-cms 1 Semcms 2023-12-10 3.5 LOW 4.8 MEDIUM
An XSS issue was discovered in SEMCMS 3.4 via the admin/SEMCMS_Categories.php?pid=1&lgid=1 category_key parameter.
CVE-2018-18745 1 Sem-cms 1 Semcms 2023-12-10 3.5 LOW 4.8 MEDIUM
An XSS issue was discovered in SEMCMS 3.4 via admin/SEMCMS_Menu.php?lgid=1 during editing.
CVE-2018-18783 1 Sem-cms 1 Semcms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
XSS was discovered in SEMCMS V3.4 via the semcms_remail.php?type=ok umail parameter.
CVE-2018-18743 1 Sem-cms 1 Semcms 2023-12-10 3.5 LOW 4.8 MEDIUM
An XSS issue was discovered in SEMCMS 3.4 via the second text field to the admin/SEMCMS_Categories.php?pid=1&lgid=1 URI.
CVE-2018-18744 1 Sem-cms 1 Semcms 2023-12-10 3.5 LOW 4.8 MEDIUM
An XSS issue was discovered in SEMCMS 3.4 via the fifth text box to the admin/SEMCMS_Main.php URI.