Lucene search

K

Instantcms Security Vulnerabilities

cve
cve

CVE-2018-14382

InstantCMS 2.10.1 has /redirect?url= XSS.

6.1CVSS

6.3AI Score

0.001EPSS

2018-07-18 03:29 PM
33
cve
cve

CVE-2023-4187

Cross-site Scripting (XSS) - Stored in GitHub repository instantsoft/icms2 prior to 2.16.1-git.

4.8CVSS

4.4AI Score

0.001EPSS

2023-08-05 06:15 PM
30
cve
cve

CVE-2023-4188

SQL Injection in GitHub repository instantsoft/icms2 prior to 2.16.1-git.

9.1CVSS

9.6AI Score

0.001EPSS

2023-08-05 08:15 PM
27
cve
cve

CVE-2023-4189

Cross-site Scripting (XSS) - Reflected in GitHub repository instantsoft/icms2 prior to 2.16.1-git.

4.8CVSS

5AI Score

0.001EPSS

2023-08-05 08:15 PM
41
cve
cve

CVE-2023-4381

Unverified Password Change in GitHub repository instantsoft/icms2 prior to 2.16.1-git.

4.3CVSS

4.6AI Score

0.001EPSS

2023-08-16 12:15 PM
24
cve
cve

CVE-2023-4649

Session Fixation in GitHub repository instantsoft/icms2 prior to 2.16.1.

5.4CVSS

4.9AI Score

0.001EPSS

2023-08-31 01:15 AM
23
cve
cve

CVE-2023-4650

Improper Access Control in GitHub repository instantsoft/icms2 prior to 2.16.1-git.

4.7CVSS

4.8AI Score

0.001EPSS

2023-08-31 01:15 AM
15
cve
cve

CVE-2023-4651

Server-Side Request Forgery (SSRF) in GitHub repository instantsoft/icms2 prior to 2.16.1.

5.4CVSS

5.7AI Score

0.001EPSS

2023-08-31 01:15 AM
17
cve
cve

CVE-2023-4652

Cross-site Scripting (XSS) - Stored in GitHub repository instantsoft/icms2 prior to 2.16.1-git.

5.4CVSS

5.4AI Score

0.001EPSS

2023-08-31 01:15 AM
16
cve
cve

CVE-2023-4653

Cross-site Scripting (XSS) - Stored in GitHub repository instantsoft/icms2 prior to 2.16.1-git.

4.8CVSS

5AI Score

0.001EPSS

2023-08-31 01:15 AM
17
cve
cve

CVE-2023-4654

Sensitive Cookie in HTTPS Session Without 'Secure' Attribute in GitHub repository instantsoft/icms2 prior to 2.16.1.

3.5CVSS

4.1AI Score

0.001EPSS

2023-08-31 01:15 AM
14
cve
cve

CVE-2023-4655

Cross-site Scripting (XSS) - Reflected in GitHub repository instantsoft/icms2 prior to 2.16.1.

6.1CVSS

5.1AI Score

0.001EPSS

2023-08-31 01:15 AM
16
cve
cve

CVE-2023-4704

External Control of System or Configuration Setting in GitHub repository instantsoft/icms2 prior to 2.16.1-git.

4.9CVSS

5.5AI Score

0.001EPSS

2023-09-01 10:15 AM
14
cve
cve

CVE-2023-4878

Server-Side Request Forgery (SSRF) in GitHub repository instantsoft/icms2 prior to 2.16.1-git.

5.4CVSS

5AI Score

0.001EPSS

2023-09-10 06:15 PM
36
cve
cve

CVE-2023-4879

Cross-site Scripting (XSS) - Stored in GitHub repository instantsoft/icms2 prior to 2.16.1.-git.

4.8CVSS

4.4AI Score

0.001EPSS

2023-09-10 06:15 PM
33