Lucene search

K

Espcms-P8 Security Vulnerabilities - February

cve
cve

CVE-2019-5488

EARCLINK ESPCMS-P8 has SQL injection in the install_pack/index.php?ac=Member&at=verifyAccount verify_key parameter. install_pack/espcms_public/espcms_db.php may allow retrieving sensitive information from the ESPCMS database.

7.5CVSS

7.8AI Score

0.002EPSS

2019-01-07 06:00 PM
22
cve
cve

CVE-2020-20125

EARCLINK ESPCMS-P8 contains a cross-site scripting (XSS) vulnerability in espcms_web\espcms_load.php.

6.1CVSS

5.9AI Score

0.001EPSS

2021-09-28 11:15 PM
15