Product:

Icms

(Idreamsoft)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 28
Date Id Summary Products Score Patch Annotated
2023-09-08 CVE-2023-40953 icms 7.0.16 is vulnerable to Cross Site Request Forgery (CSRF). Icms 8.8
2023-08-10 CVE-2023-39805 iCMS v7.0.16 was discovered to contain a SQL injection vulnerability via the where parameter at admincp.php. Icms 9.8
2023-08-10 CVE-2023-39806 iCMS v7.0.16 was discovered to contain a SQL injection vulnerability via the bakupdata function. Icms 9.8
2022-10-13 CVE-2022-41496 iCMS v7.0.16 was discovered to contain a Server-Side Request Forgery (SSRF) via the url parameter at admincp.php. Icms 9.8
2022-02-04 CVE-2021-44978 iCMS <= 8.0.0 allows users to add and render a comtom template, which has a SSTI vulnerability which causes remote code execution. Icms 9.8
2022-02-04 CVE-2021-44977 In iCMS <=8.0.0, a directory traversal vulnerability allows an attacker to read arbitrary files. Icms 7.5
2021-11-12 CVE-2020-21141 iCMS v7.0.15 was discovered to contain a Cross-Site Request Forgery (CSRF) via /admincp.php?app=members&do=add. Icms 8.8
2021-05-28 CVE-2020-26641 A Cross Site Request Forgery (CSRF) vulnerability was discovered in iCMS 7.0.16 which can allow an attacker to execute arbitrary web scripts. Icms 8.8