8 results (0.041 seconds)

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 1

31 Dec 2023 — A vulnerability, which was classified as critical, was found in S-CMS up to 2.0_build20220529-20231006. This affects an unknown part of the file member/reg.php. The manipulation of the argument M_login/M_email leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-249393 was assigned to this vulnerability. • https://note.zhaoj.in/share/Fmytf7wBINbP • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 1

31 Dec 2023 — A vulnerability, which was classified as critical, has been found in S-CMS up to 2.0_build20220529-20231006. Affected by this issue is some unknown functionality of the file /member/ad.php?action=ad. The manipulation of the argument A_text/A_url/A_contact leads to sql injection. The exploit has been disclosed to the public and may be used. • https://note.zhaoj.in/share/0ZY7hEQAskqM • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 1

31 Dec 2023 — A vulnerability classified as critical was found in S-CMS up to 2.0_build20220529-20231006. Affected by this vulnerability is an unknown functionality of the file /s/index.php?action=statistics. The manipulation of the argument lid leads to sql injection. The exploit has been disclosed to the public and may be used. • https://note.zhaoj.in/share/9yaojoQvesLu • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

09 Oct 2019 — S-CMS v1.5 has XSS in tpl.php via the member/member_login.php from parameter. S-CMS versión v1.5, presenta una vulnerabilidad de tipo XSS en el archivo tpl.php por medio del parámetro from del archivo member/member_login.php. • https://github.com/Gitaddy/vluns/blob/master/S-CMS.md • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

17 Nov 2018 — An issue was discovered in S-CMS v1.5. There is a CSRF vulnerability that can add a new user via the admin/ajax.php?type=member&action=add URI. Se ha descubierto un problema en S-CMS v1.5. Hay una vulnerabilidad Cross-Site Request Forgery (CSRF) que puede añadir un nuevo usuario mediante el URI admin/ajax.php? • https://kingflyme.blogspot.com/2018/11/the-poc-of-s-cmscsrf.html • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

17 Nov 2018 — An issue was discovered in S-CMS v1.5. There is a SQL injection vulnerability in search.php via the keyword parameter. Se ha descubierto un problema en S-CMS v1.5. Hay una vulnerabilidad de inyección SQL en search.php mediante el parámetro keyword. • https://kingflyme.blogspot.com/2018/11/the-poc-of-s-cmssql-injection.html • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

09 Nov 2018 — An issue was discovered in S-CMS v1.5. There is an XSS vulnerability in search.php via the keyword parameter. Se ha descubierto un problema en S-CMS v1.5. Hay una vulnerabilidad Cross-Site Scripting (XSS) en search.php mediante el parámetro keyword. • https://kingflyme.blogspot.com/2018/11/the-poc-of-s-cmsxss.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.1EPSS: 5%CPEs: 2EXPL: 2

01 May 2009 — Directory traversal vulnerability in plugin.php in S-Cms 1.1 Stable and 1.5.2 allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the page parameter. Vulnerabilidad de salto de directorio transversal enplugin.php en S-Cms v1.1 Stable y v1.5.2 permite a atacantes remotos incluir y ejecutar archivos locales a su elección a través de secuencias de salto de directorio en el parámetro de página. • https://www.exploit-db.com/exploits/8566 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •