Filtered by vendor Sem-cms Subscriptions
Total 37 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-46103 1 Sem-cms 1 Semcms 2024-09-23 9.8 Critical
SEMCMS 4.8 is vulnerable to SQL Injection via SEMCMS_Main.php.
CVE-2018-20017 1 Sem-cms 1 Semcms 2024-08-05 N/A
SEMCMS 3.5 has XSS via the first text box to the SEMCMS_Main.php URI.
CVE-2018-18841 1 Sem-cms 1 Semcms 2024-08-05 N/A
XSS was discovered in SEMCMS PHP V3.4 via the SEMCMS_SeoAndTag.php?Class=edit&CF=SeoAndTag tag_indexkey parameter.
CVE-2018-18840 1 Sem-cms 1 Semcms 2024-08-05 N/A
XSS was discovered in SEMCMS PHP V3.4 via the SEMCMS_SeoAndTag.php?Class=edit&CF=SeoAndTag tag_indexmetatit parameter.
CVE-2018-18740 1 Sem-cms 1 Semcms 2024-08-05 N/A
An XSS issue was discovered in SEMCMS 3.4 via the first input field to the admin/SEMCMS_Link.php?lgid=1 URI.
CVE-2018-18739 1 Sem-cms 1 Semcms 2024-08-05 N/A
An XSS issue was discovered in SEMCMS 3.4 via the admin/SEMCMS_Products.php?lgid=1 Keywords field.
CVE-2018-18745 1 Sem-cms 1 Semcms 2024-08-05 N/A
An XSS issue was discovered in SEMCMS 3.4 via admin/SEMCMS_Menu.php?lgid=1 during editing.
CVE-2018-18783 1 Sem-cms 1 Semcms 2024-08-05 N/A
XSS was discovered in SEMCMS V3.4 via the semcms_remail.php?type=ok umail parameter.
CVE-2018-18738 1 Sem-cms 1 Semcms 2024-08-05 N/A
An XSS issue was discovered in SEMCMS 3.4 via the admin/SEMCMS_Categories.php?pid=1&lgid=1 category_key parameter.
CVE-2018-18741 1 Sem-cms 1 Semcms 2024-08-05 N/A
An XSS issue was discovered in SEMCMS 3.4 via admin/SEMCMS_Download.php?lgid=1 during editing.
CVE-2018-18744 1 Sem-cms 1 Semcms 2024-08-05 N/A
An XSS issue was discovered in SEMCMS 3.4 via the fifth text box to the admin/SEMCMS_Main.php URI.
CVE-2018-18742 1 Sem-cms 1 Semcms 2024-08-05 N/A
A CSRF issue was discovered in SEMCMS 3.4 via the admin/SEMCMS_User.php?Class=add&CF=user URI.
CVE-2018-18743 1 Sem-cms 1 Semcms 2024-08-05 N/A
An XSS issue was discovered in SEMCMS 3.4 via the second text field to the admin/SEMCMS_Categories.php?pid=1&lgid=1 URI.
CVE-2019-11518 1 Sem-cms 1 Semcms 2024-08-04 N/A
An issue was discovered in SEMCMS 3.8. SEMCMS_Inquiry.php allows AID[] SQL Injection because the class.phpmailer.php inject_check_sql protection mechanism is incomplete.
CVE-2020-23564 1 Sem-cms 1 Semcms 2024-08-04 7.2 High
File Upload vulnerability in SEMCMS 3.9 allows remote attackers to run arbitrary code via SEMCMS_Upfile.php.
CVE-2020-18432 1 Sem-cms 1 Semcms 2024-08-04 9.8 Critical
File Upload vulnerability in SEMCMS PHP 3.7 allows remote attackers to upload arbitrary files and gain escalated privileges.
CVE-2020-18081 1 Sem-cms 1 Semcms 2024-08-04 7.5 High
The checkuser function of SEMCMS 3.8 was discovered to contain a vulnerability which allows attackers to obtain the password in plaintext through a SQL query.
CVE-2020-18078 1 Sem-cms 1 Semcms 2024-08-04 9.8 Critical
A vulnerability in /include/web_check.php of SEMCMS v3.8 allows attackers to reset the Administrator account's password.
CVE-2021-38737 1 Sem-cms 1 Semcms 2024-08-04 9.8 Critical
SEMCMS v 1.1 is vulnerable to SQL Injection via Ant_Pro.php.
CVE-2021-38734 1 Sem-cms 1 Semcms 2024-08-04 9.8 Critical
SEMCMS SHOP v 1.1 is vulnerable to SQL Injection via Ant_Menu.php.