Lucene search

K

Instantcms Security Vulnerabilities

cve
cve

CVE-2023-4879

Cross-site Scripting (XSS) - Stored in GitHub repository instantsoft/icms2 prior to...

4.8CVSS

4.4AI Score

0.0004EPSS

2023-09-10 06:15 PM
30
cve
cve

CVE-2023-4878

Server-Side Request Forgery (SSRF) in GitHub repository instantsoft/icms2 prior to...

5.4CVSS

5AI Score

0.0004EPSS

2023-09-10 06:15 PM
34
cve
cve

CVE-2023-4704

External Control of System or Configuration Setting in GitHub repository instantsoft/icms2 prior to...

4.9CVSS

5.5AI Score

0.001EPSS

2023-09-01 10:15 AM
12
cve
cve

CVE-2023-4652

Cross-site Scripting (XSS) - Stored in GitHub repository instantsoft/icms2 prior to...

5.4CVSS

5.4AI Score

0.0004EPSS

2023-08-31 01:15 AM
11
cve
cve

CVE-2023-4653

Cross-site Scripting (XSS) - Stored in GitHub repository instantsoft/icms2 prior to...

4.8CVSS

5AI Score

0.0004EPSS

2023-08-31 01:15 AM
15
cve
cve

CVE-2023-4654

Sensitive Cookie in HTTPS Session Without 'Secure' Attribute in GitHub repository instantsoft/icms2 prior to...

3.5CVSS

4.1AI Score

0.0004EPSS

2023-08-31 01:15 AM
10
cve
cve

CVE-2023-4655

Cross-site Scripting (XSS) - Reflected in GitHub repository instantsoft/icms2 prior to...

6.1CVSS

5.1AI Score

0.0005EPSS

2023-08-31 01:15 AM
11
cve
cve

CVE-2023-4649

Session Fixation in GitHub repository instantsoft/icms2 prior to...

5.4CVSS

4.9AI Score

0.0004EPSS

2023-08-31 01:15 AM
20
cve
cve

CVE-2023-4651

Server-Side Request Forgery (SSRF) in GitHub repository instantsoft/icms2 prior to...

5.4CVSS

5.7AI Score

0.0004EPSS

2023-08-31 01:15 AM
15
cve
cve

CVE-2023-4650

Improper Access Control in GitHub repository instantsoft/icms2 prior to...

4.7CVSS

4.8AI Score

0.0004EPSS

2023-08-31 01:15 AM
12
cve
cve

CVE-2023-4381

Unverified Password Change in GitHub repository instantsoft/icms2 prior to...

4.3CVSS

4.6AI Score

0.0004EPSS

2023-08-16 12:15 PM
21
cve
cve

CVE-2023-4189

Cross-site Scripting (XSS) - Reflected in GitHub repository instantsoft/icms2 prior to...

4.8CVSS

5AI Score

0.0004EPSS

2023-08-05 08:15 PM
39
cve
cve

CVE-2023-4188

SQL Injection in GitHub repository instantsoft/icms2 prior to...

9.1CVSS

9.6AI Score

0.001EPSS

2023-08-05 08:15 PM
22
cve
cve

CVE-2023-4187

Cross-site Scripting (XSS) - Stored in GitHub repository instantsoft/icms2 prior to...

4.8CVSS

4.4AI Score

0.0004EPSS

2023-08-05 06:15 PM
27
cve
cve

CVE-2018-14382

InstantCMS 2.10.1 has /redirect?url=...

6.1CVSS

6.3AI Score

0.001EPSS

2018-07-18 03:29 PM
30
cve
cve

CVE-2013-6839

SQL injection vulnerability in InstantSoft InstantCMS 1.10.3 and earlier allows remote attackers to execute arbitrary SQL commands via the orderby parameter to...

8.4AI Score

0.003EPSS

2013-12-13 06:07 PM
27