Lucene search

K

Appcms Security Vulnerabilities

cve
cve

CVE-2021-45380

AppCMS 2.0.101 has a XSS injection vulnerability in...

6.1CVSS

6AI Score

0.003EPSS

2022-01-23 05:15 PM
28
cve
cve

CVE-2020-36005

AppCMS 2.0.101 in /admin/app.php has an arbitrary file deletion vulnerability which allows attackers to delete arbitrary files on the...

6.5CVSS

6.5AI Score

0.001EPSS

2021-06-03 11:15 PM
41
4
cve
cve

CVE-2020-36006

AppCMS 2.0.101 in /admin/info.php has an arbitrary file deletion vulnerability which allows attackers to delete arbitrary files on the...

6.5CVSS

6.5AI Score

0.001EPSS

2021-06-03 11:15 PM
41
4
cve
cve

CVE-2020-36007

AppCMS 2.0.101 in /admin/template/tpl_app.php has a cross site scripting attack vulnerability which allows the attacker to obtain sensitive information of other...

6.1CVSS

5.9AI Score

0.001EPSS

2021-06-03 11:15 PM
44
4
cve
cve

CVE-2020-36004

AppCMS 2.0.101 in /admin/download_frame.php has a SQL injection vulnerability which allows attackers to obtain sensitive database...

6.5CVSS

6.5AI Score

0.001EPSS

2021-06-03 11:15 PM
46
4
cve
cve

CVE-2019-9595

AppCMS 2.0.101 allows XSS via the upload/callback.php params...

6.1CVSS

5.9AI Score

0.001EPSS

2019-03-06 04:29 PM
21