Lucene search

K

Espcms-p8 Security Vulnerabilities

cve
cve

CVE-2019-5488

EARCLINK ESPCMS-P8 has SQL injection in the install_pack/index.php?ac=Member&at=verifyAccount verify_key parameter. install_pack/espcms_public/espcms_db.php may allow retrieving sensitive information from the ESPCMS database.

7.5CVSS

7.8AI Score

0.002EPSS

2022-10-03 04:19 PM
20
cve
cve

CVE-2020-18913

EARCLINK ESPCMS-P8 was discovered to contain a SQL injection vulnerability in the espcms_web/Search.php component via the attr_array parameter. This vulnerability allows attackers to access sensitive database information.

7.5CVSS

7.6AI Score

0.002EPSS

2021-08-24 08:15 PM
21
2
cve
cve

CVE-2020-20125

EARCLINK ESPCMS-P8 contains a cross-site scripting (XSS) vulnerability in espcms_web\espcms_load.php.

6.1CVSS

5.9AI Score

0.001EPSS

2021-09-28 11:15 PM
13
cve
cve

CVE-2022-33085

ESPCMS P8 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the fetch_filename function at \espcms_public\espcms_templates\ESPCMS_Templates.

7.2CVSS

7.4AI Score

0.003EPSS

2022-06-30 11:15 PM
51
6