RSS   Vulnerabilities for 'Appcms'   RSS

2022-01-23
 
CVE-2021-45380

CWE-79
 

 
AppCMS 2.0.101 has a XSS injection vulnerability in \templates\m\inc_head.php

 
2021-06-03
 
CVE-2020-36004

CWE-89
 

 
AppCMS 2.0.101 in /admin/download_frame.php has a SQL injection vulnerability which allows attackers to obtain sensitive database information.

 
 
CVE-2020-36005

NVD-CWE-noinfo
 

 
AppCMS 2.0.101 in /admin/app.php has an arbitrary file deletion vulnerability which allows attackers to delete arbitrary files on the site.

 
 
CVE-2020-36006

NVD-CWE-noinfo
 

 
AppCMS 2.0.101 in /admin/info.php has an arbitrary file deletion vulnerability which allows attackers to delete arbitrary files on the site.

 
 
CVE-2020-36007

CWE-79
 

 
AppCMS 2.0.101 in /admin/template/tpl_app.php has a cross site scripting attack vulnerability which allows the attacker to obtain sensitive information of other users.

 
2019-03-06
 
CVE-2019-9595

CWE-79
 

 
AppCMS 2.0.101 allows XSS via the upload/callback.php params parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top