Lucene search

K

Wms Security Vulnerabilities

cve
cve

CVE-2020-18106

The GET parameter "id" in WMS v1.0 is passed without filtering, which allows attackers to perform SQL injection.

9.8CVSS

9.8AI Score

0.002EPSS

2021-08-27 08:15 PM
20
6
cve
cve

CVE-2020-18544

SQL Injection in WMS v1.0 allows remote attackers to execute arbitrary code via the "username" parameter in the component "chkuser.php".

9.8CVSS

9.9AI Score

0.002EPSS

2021-07-12 08:15 PM
17
4
cve
cve

CVE-2021-33949

An issue in FeMiner WMS v1.1 allows attackers to execute arbitrary code via the filename parameter and the exec function.

9.8CVSS

9.6AI Score

0.003EPSS

2023-02-17 06:15 PM
22