Filtered by vendor Appcms Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-9595 1 Appcms 1 Appcms 2024-08-04 N/A
AppCMS 2.0.101 allows XSS via the upload/callback.php params parameter.
CVE-2020-36004 1 Appcms 1 Appcms 2024-08-04 6.5 Medium
AppCMS 2.0.101 in /admin/download_frame.php has a SQL injection vulnerability which allows attackers to obtain sensitive database information.
CVE-2020-36007 1 Appcms 1 Appcms 2024-08-04 6.1 Medium
AppCMS 2.0.101 in /admin/template/tpl_app.php has a cross site scripting attack vulnerability which allows the attacker to obtain sensitive information of other users.
CVE-2020-36006 1 Appcms 1 Appcms 2024-08-04 6.5 Medium
AppCMS 2.0.101 in /admin/info.php has an arbitrary file deletion vulnerability which allows attackers to delete arbitrary files on the site.
CVE-2020-36005 1 Appcms 1 Appcms 2024-08-04 6.5 Medium
AppCMS 2.0.101 in /admin/app.php has an arbitrary file deletion vulnerability which allows attackers to delete arbitrary files on the site.
CVE-2021-45380 1 Appcms 1 Appcms 2024-08-04 6.1 Medium
AppCMS 2.0.101 has a XSS injection vulnerability in \templates\m\inc_head.php