Lucene search

K

Imcat Security Vulnerabilities

cve
cve

CVE-2018-20605

imcat 4.4 allows remote attackers to execute arbitrary PHP code by using root/run/adm.php to modify the boot/bootskip.php file.

9.8CVSS

9.7AI Score

0.015EPSS

2018-12-30 09:29 PM
40
cve
cve

CVE-2018-20606

imcat 4.4 allows full path disclosure via a dev.php?tools-ipaddr&api=Pcoln&uip= URI.

7.5CVSS

7.3AI Score

0.004EPSS

2018-12-30 09:29 PM
21
cve
cve

CVE-2018-20607

imcat 4.4 allows remote attackers to obtain potentially sensitive debugging information via the root/tools/adbug/binfo.php URI.

5.3CVSS

5.1AI Score

0.002EPSS

2018-12-30 09:29 PM
26
cve
cve

CVE-2018-20608

imcat 4.4 allows remote attackers to read phpinfo output via the root/tools/adbug/binfo.php?phpinfo1 URI.

7.5CVSS

7.4AI Score

0.037EPSS

2018-12-30 09:29 PM
23
cve
cve

CVE-2018-20609

imcat 4.4 allows remote attackers to obtain potentially sensitive configuration information via the root/tools/adbug/check.php URI.

5.3CVSS

5.1AI Score

0.002EPSS

2018-12-30 09:29 PM
19
cve
cve

CVE-2018-20610

imcat 4.4 allows directory traversal via the root/run/adm.php efile parameter.

4.9CVSS

5.2AI Score

0.001EPSS

2018-12-30 09:29 PM
21
cve
cve

CVE-2018-20611

imcat 4.4 allow XSS via a crafted cookie to the root/tools/adbug/binfo.php?cookie URI.

6.1CVSS

5.8AI Score

0.001EPSS

2018-12-30 09:29 PM
25
cve
cve

CVE-2019-14968

An issue was discovered in imcat 4.9. There is SQL Injection via the index.php order parameter in a mod=faqs action.

9.8CVSS

9.8AI Score

0.002EPSS

2019-08-12 06:15 PM
34
cve
cve

CVE-2019-8436

imcat 4.5 has Stored XSS via the root/run/adm.php fm[instop][note] parameter.

5.4CVSS

5.2AI Score

0.001EPSS

2019-02-18 12:29 AM
22
cve
cve

CVE-2020-20392

SQL Injection vulnerability in imcat v5.2 via the fm[auser] parameters in coms/add_coms.php.

9.8CVSS

9.9AI Score

0.002EPSS

2021-06-23 03:15 PM
28
4
cve
cve

CVE-2020-22120

A remote code execution (RCE) vulnerability in /root/run/adm.php?admin-ediy&part=exdiy of imcat v5.1 allows authenticated attackers to execute arbitrary code.

8.8CVSS

9AI Score

0.005EPSS

2021-08-18 06:15 PM
31
4
cve
cve

CVE-2020-23520

imcat 5.2 allows an authenticated file upload and consequently remote code execution via the picture functionality.

7.2CVSS

7.4AI Score

0.003EPSS

2020-12-09 04:15 PM
21
cve
cve

CVE-2021-35369

Arbitrary File Read vulnerability found in Peacexie ImCat v.5.2 fixed in v.5.4 allows attackers to obtain sensitive information via the filtering_get_contents function.

6.5CVSS

6.2AI Score

0.001EPSS

2023-02-24 04:15 PM
15
cve
cve

CVE-2021-35370

An issue found in Peacexie Imcat v5.4 allows attackers to execute arbitrary code via the incomplete filtering function.

9.8CVSS

9.7AI Score

0.003EPSS

2023-02-24 04:15 PM
19
cve
cve

CVE-2021-36443

Cross Site Request Forgery vulnerability in imcat 5.4 allows remote attackers to escalate privilege via lack of token verification.

8.8CVSS

8.8AI Score

0.002EPSS

2023-02-03 06:15 PM
15
cve
cve

CVE-2021-36444

Cross Site Request Forgery (CSRF) vulnerability in imcat 5.4 allows remote attackers to gain escalated privileges via flaws one time token generation on the add administrator page.

8.8CVSS

9AI Score

0.002EPSS

2023-02-03 06:15 PM
14