Lucene search

K

S-cms Security Vulnerabilities

cve
cve

CVE-2023-7190

A vulnerability, which was classified as critical, has been found in S-CMS up to 2.0_build20220529-20231006. Affected by this issue is some unknown functionality of the file /member/ad.php?action=ad. The manipulation of the argument A_text/A_url/A_contact leads to sql injection. The exploit has...

8.8CVSS

7.7AI Score

0.001EPSS

2023-12-31 04:15 PM
20
cve
cve

CVE-2023-7191

A vulnerability, which was classified as critical, was found in S-CMS up to 2.0_build20220529-20231006. This affects an unknown part of the file member/reg.php. The manipulation of the argument M_login/M_email leads to sql injection. The exploit has been disclosed to the public and may be used....

8.8CVSS

7.7AI Score

0.001EPSS

2023-12-31 04:15 PM
24
cve
cve

CVE-2023-7189

A vulnerability classified as critical was found in S-CMS up to 2.0_build20220529-20231006. Affected by this vulnerability is an unknown functionality of the file /s/index.php?action=statistics. The manipulation of the argument lid leads to sql injection. The exploit has been disclosed to the...

8.8CVSS

7.8AI Score

0.001EPSS

2023-12-31 03:15 PM
24
cve
cve

CVE-2018-20477

An issue was discovered in S-CMS 3.0. It allows SQL Injection via the bank/callback1.php P_no...

9.8CVSS

8.8AI Score

0.002EPSS

2018-12-26 03:29 AM
29
cve
cve

CVE-2018-20476

An issue was discovered in S-CMS 3.0. It allows XSS via the admin/demo.php T_id...

6.1CVSS

6.2AI Score

0.001EPSS

2018-12-26 03:29 AM
26
cve
cve

CVE-2023-29962

S-CMS v5.0 was discovered to contain an arbitrary file read...

6.5CVSS

7.8AI Score

0.001EPSS

2024-01-04 06:15 AM
14
cve
cve

CVE-2023-51052

S-CMS v5.0 was discovered to contain a SQL injection vulnerability via the A_formauth parameter at...

9.8CVSS

8.8AI Score

0.001EPSS

2023-12-21 04:15 PM
21
cve
cve

CVE-2023-51051

S-CMS v5.0 was discovered to contain a SQL injection vulnerability via the A_textauth parameter at...

9.8CVSS

8.8AI Score

0.001EPSS

2023-12-21 04:15 PM
18
cve
cve

CVE-2023-51049

S-CMS v5.0 was discovered to contain a SQL injection vulnerability via the A_bbsauth parameter at...

9.8CVSS

8.8AI Score

0.001EPSS

2023-12-21 04:15 PM
13
cve
cve

CVE-2023-51048

S-CMS v5.0 was discovered to contain a SQL injection vulnerability via the A_newsauth parameter at...

9.8CVSS

8.8AI Score

0.001EPSS

2023-12-21 04:15 PM
20
cve
cve

CVE-2023-51050

S-CMS v5.0 was discovered to contain a SQL injection vulnerability via the A_productauth parameter at...

9.8CVSS

8.8AI Score

0.001EPSS

2023-12-21 04:15 PM
14
cve
cve

CVE-2023-29963

S-CMS v5.0 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the component...

7.2CVSS

7.3AI Score

0.001EPSS

2023-05-05 11:15 PM
29
cve
cve

CVE-2022-23336

S-CMS v5.0 was discovered to contain a SQL injection vulnerability in member_pay.php via the O_id...

9.8CVSS

9.7AI Score

0.002EPSS

2022-02-14 09:15 PM
250
cve
cve

CVE-2020-20426

S-CMS Government Station Building System v5.0 contains a cross-site scripting (XSS) vulnerability in...

6.1CVSS

5.9AI Score

0.001EPSS

2021-12-22 11:15 PM
26
cve
cve

CVE-2020-20425

S-CMS Government Station Building System v5.0 contains a cross-site scripting (XSS) vulnerability in the search...

6.1CVSS

6AI Score

0.001EPSS

2021-12-22 11:15 PM
26
cve
cve

CVE-2020-19954

An XML External Entity (XXE) vulnerability was discovered in /api/notify.php in S-CMS 3.0 which allows attackers to read arbitrary...

7.5CVSS

7.4AI Score

0.003EPSS

2021-10-14 03:15 PM
25
cve
cve

CVE-2021-37270

There is an unauthorized access vulnerability in the CMS Enterprise Website Construction System 5.0. Attackers can use this vulnerability to directly access the specified background path without logging in to the background to obtain the background administrator...

9.8CVSS

9.2AI Score

0.002EPSS

2021-09-27 09:15 PM
17
cve
cve

CVE-2020-19158

Cross Site Scripting (XSS) in S-CMS build 20191014 and earlier allows remote attackers to execute arbitrary code via the 'Site Title' parameter of the component...

5.4CVSS

7.3AI Score

0.001EPSS

2021-09-15 02:15 PM
20
cve
cve

CVE-2020-20340

A SQL injection vulnerability in the 4.edu.php\conn\function.php component of S-CMS v1.0 allows attackers to access sensitive database...

7.5CVSS

7.8AI Score

0.002EPSS

2021-09-01 08:15 PM
25
cve
cve

CVE-2020-19046

Cross Site Scripting (XSS) in S-CMS v1.0 allows remote attackers to execute arbitrary code via the component...

5.4CVSS

7.3AI Score

0.001EPSS

2021-08-31 02:15 PM
29
cve
cve

CVE-2020-20699

A cross site scripting (XSS) vulnerability in S-CMS PHP v3.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the Copyright text box under Basic...

4.8CVSS

5AI Score

0.001EPSS

2021-07-30 02:15 PM
29
cve
cve

CVE-2020-20698

A remote code execution (RCE) vulnerability in /1.com.php of S-CMS PHP v3.0 allows attackers to getshell via modification of a PHP...

7.2CVSS

7.3AI Score

0.003EPSS

2021-07-30 02:15 PM
25
3
cve
cve

CVE-2020-20700

A stored cross site scripting (XSS) vulnerability in /app/form_add/of S-CMS PHP v3.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the Title Entry text...

4.8CVSS

5AI Score

0.001EPSS

2021-07-30 02:15 PM
31
cve
cve

CVE-2020-20701

A stored cross site scripting (XSS) vulnerability in /app/config/of S-CMS PHP v3.0 allows attackers to execute arbitrary web scripts or HTML via a crafted...

4.8CVSS

5AI Score

0.001EPSS

2021-07-30 02:15 PM
34
cve
cve

CVE-2019-17368

S-CMS v1.5 has XSS in tpl.php via the member/member_login.php from...

6.1CVSS

6.5AI Score

0.001EPSS

2019-10-09 11:15 AM
24
cve
cve

CVE-2019-16312

s-cms V3.0 has XSS in index.php?type=text via the S_id...

6.1CVSS

6.5AI Score

0.001EPSS

2019-09-14 04:15 PM
35
cve
cve

CVE-2019-10708

S-CMS PHP v1.0 has SQL injection via the 4/js/scms.php?action=unlike id...

9.8CVSS

9.9AI Score

0.002EPSS

2019-04-02 07:29 PM
23
cve
cve

CVE-2019-10237

S-CMS PHP v1.0 has a CSRF vulnerability to add a new admin user via the 4.edu.php/admin/ajax.php?type=admin&action=add&lang=0 URI, a related issue to...

8.8CVSS

8.7AI Score

0.001EPSS

2019-03-27 06:29 PM
25
cve
cve

CVE-2019-9925

S-CMS PHP v1.0 has XSS in 4.edu.php via the S_id...

6.1CVSS

6.5AI Score

0.001EPSS

2019-03-22 08:29 AM
23
cve
cve

CVE-2019-9040

S-CMS PHP v3.0 has a CSRF vulnerability to add a new admin user via the admin/ajax.php?type=admin&action=add URI, a related issue to...

8.8CVSS

8.7AI Score

0.001EPSS

2019-02-23 06:29 PM
25
cve
cve

CVE-2019-6805

SQL Injection was found in S-CMS version V3.0 via the alipay/alipayapi.php O_id...

9.8CVSS

8.8AI Score

0.002EPSS

2019-01-25 08:29 AM
23
cve
cve

CVE-2018-20479

An issue was discovered in S-CMS 1.0. It allows SQL Injection via the wap_index.php?type=newsinfo S_id...

9.8CVSS

8.8AI Score

0.002EPSS

2018-12-26 03:29 AM
21
cve
cve

CVE-2018-20478

An issue was discovered in S-CMS 1.0. It allows reading certain files, such as PHP source code, via the admin/download.php DownName parameter with a mixed-case extension, as demonstrated by a DownName=download.Php...

7.5CVSS

7.4AI Score

0.006EPSS

2018-12-26 03:29 AM
23
cve
cve

CVE-2018-20480

An issue was discovered in S-CMS 1.0. It allows SQL Injection via the js/pic.php P_id...

9.8CVSS

8.8AI Score

0.002EPSS

2018-12-26 03:29 AM
29
cve
cve

CVE-2018-20018

S-CMS V3.0 has SQL injection via the S_id parameter, as demonstrated by the /1/?type=productinfo&S_id=140...

7.5CVSS

8.6AI Score

0.002EPSS

2018-12-10 09:29 AM
24
cve
cve

CVE-2018-19331

An issue was discovered in S-CMS v1.5. There is a SQL injection vulnerability in search.php via the keyword...

7.5CVSS

8.5AI Score

0.001EPSS

2018-11-17 03:29 PM
24
cve
cve

CVE-2018-19332

An issue was discovered in S-CMS v1.5. There is a CSRF vulnerability that can add a new user via the admin/ajax.php?type=member&action=add...

8.8CVSS

8.6AI Score

0.001EPSS

2018-11-17 03:29 PM
21
cve
cve

CVE-2018-19145

An issue was discovered in S-CMS v1.5. There is an XSS vulnerability in search.php via the keyword...

6.1CVSS

6.4AI Score

0.001EPSS

2018-11-09 11:29 PM
33
cve
cve

CVE-2018-18887

S-CMS PHP 1.0 has SQL injection in member/member_news.php via the type parameter (aka the $N_type...

9.8CVSS

8.7AI Score

0.002EPSS

2018-11-01 01:29 AM
26
cve
cve

CVE-2018-18427

s-cms 3.0 allows SQL Injection via the member/post.php 0_id parameter or the POST data to...

9.8CVSS

8.8AI Score

0.002EPSS

2018-10-17 04:29 AM
22
cve
cve

CVE-2018-18426

s-cms 3.0 allows remote attackers to execute arbitrary PHP code by placing this code in a crafted User-agent Disallow value in the robots.php txt...

8.8CVSS

8.2AI Score

0.004EPSS

2018-10-17 04:29 AM
27