Lucene search

K

Doyocms Security Vulnerabilities - May

cve
cve

CVE-2019-9551

An issue was discovered in DOYO (aka doyocms) 2.3 through 2015-05-06. It has admin.php XSS.

4.8CVSS

5.2AI Score

0.001EPSS

2019-03-04 04:29 AM
27
cve
cve

CVE-2020-19821

A SQL injection vulnerability in admin.php of DOYOCMS 2.3 allows attackers to execute arbitrary SQL commands via the orders[] parameter.

8.8CVSS

9.1AI Score

0.001EPSS

2021-08-26 03:15 AM
34
4