Lucene search

K

SEMCMS Security Vulnerabilities

cve
cve

CVE-2024-4595

A vulnerability has been found in SEMCMS up to 4.8 and classified as critical. Affected by this vulnerability is the function locate of the file function.php. The manipulation leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.....

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-07 03:15 PM
27
cve
cve

CVE-2023-48864

SEMCMS v4.8 was discovered to contain a SQL injection vulnerability via the languageID parameter in...

7.5CVSS

7.7AI Score

0.001EPSS

2024-01-10 08:15 AM
18
cve
cve

CVE-2023-50563

Semcms v4.8 was discovered to contain a SQL injection vulnerability via the AID parameter at...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-14 03:15 PM
17
cve
cve

CVE-2023-48863

SEMCMS 3.9 is vulnerable to SQL Injection. Due to the lack of security checks on the input of the application, the attacker uses the existing application to inject malicious SQL commands into the background database engine for execution, and sends some attack codes as commands or query statements.....

7.5CVSS

7.9AI Score

0.001EPSS

2023-12-04 01:15 PM
7
cve
cve

CVE-2020-23564

File Upload vulnerability in SEMCMS 3.9 allows remote attackers to run arbitrary code via...

7.2CVSS

7.2AI Score

0.001EPSS

2023-08-05 02:15 AM
23
cve
cve

CVE-2023-37647

SEMCMS v1.5 was discovered to contain a SQL injection vulnerability via the id parameter at...

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-31 01:15 PM
16
cve
cve

CVE-2020-18432

File Upload vulnerability in SEMCMS PHP 3.7 allows remote attackers to upload arbitrary files and gain escalated...

9.8CVSS

9.5AI Score

0.001EPSS

2023-06-30 02:15 AM
34
cve
cve

CVE-2023-31707

SEMCMS 1.5 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.001EPSS

2023-05-19 02:15 PM
23
cve
cve

CVE-2023-30090

Semcms Shop v4.2 was discovered to contain an arbitrary file uplaod vulnerability via the component SEMCMS_Upfile.php. This vulnerability allows attackers to execute arbitrary code via uploading a crafted PHP...

9.8CVSS

9.7AI Score

0.002EPSS

2023-05-05 03:15 AM
22
cve
cve

CVE-2021-38730

SEMCMS SHOP v 1.1 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-28 04:15 PM
21
6
cve
cve

CVE-2021-38732

SEMCMS SHOP v 1.1 is vulnerable to SQL via...

9.8CVSS

9.5AI Score

0.002EPSS

2022-10-28 04:15 PM
18
4
cve
cve

CVE-2021-38733

SEMCMS SHOP v 1.1 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-28 04:15 PM
29
4
cve
cve

CVE-2021-38731

SEMCMS SHOP v 1.1 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-28 04:15 PM
22
4
cve
cve

CVE-2021-38217

SEMCMS v 1.2 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-28 04:15 PM
27
4
cve
cve

CVE-2021-38728

SEMCMS SHOP v 1.1 is vulnerable to Cross Site Scripting (XSS) via...

6.1CVSS

6AI Score

0.001EPSS

2022-10-28 04:15 PM
22
6
cve
cve

CVE-2021-38729

SEMCMS SHOP v 1.1 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-28 04:15 PM
24
4
cve
cve

CVE-2021-38736

SEMCMS Shop V 1.1 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-28 03:15 PM
23
4
cve
cve

CVE-2021-38737

SEMCMS v 1.1 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-28 03:15 PM
25
4
cve
cve

CVE-2021-38734

SEMCMS SHOP v 1.1 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-28 03:15 PM
22
4
cve
cve

CVE-2022-2726

A vulnerability classified as critical has been found in SEMCMS. This affects an unknown part of the file Ant_Check.php. The manipulation of the argument DID leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The...

9.8CVSS

9.8AI Score

0.002EPSS

2022-08-09 07:15 AM
30
7
cve
cve

CVE-2020-18078

A vulnerability in /include/web_check.php of SEMCMS v3.8 allows attackers to reset the Administrator account's...

9.8CVSS

9.3AI Score

0.003EPSS

2021-12-17 05:15 PM
26
cve
cve

CVE-2020-18081

The checkuser function of SEMCMS 3.8 was discovered to contain a vulnerability which allows attackers to obtain the password in plaintext through a SQL...

7.5CVSS

7.7AI Score

0.002EPSS

2021-12-17 05:15 PM
23
cve
cve

CVE-2019-11518

An issue was discovered in SEMCMS 3.8. SEMCMS_Inquiry.php allows AID[] SQL Injection because the class.phpmailer.php inject_check_sql protection mechanism is...

7.2CVSS

7.4AI Score

0.001EPSS

2019-04-25 01:29 PM
23
cve
cve

CVE-2018-20017

SEMCMS 3.5 has XSS via the first text box to the SEMCMS_Main.php...

4.8CVSS

4.9AI Score

0.001EPSS

2018-12-10 09:29 AM
20
cve
cve

CVE-2018-18841

XSS was discovered in SEMCMS PHP V3.4 via the SEMCMS_SeoAndTag.php?Class=edit&CF=SeoAndTag tag_indexkey...

4.8CVSS

4.9AI Score

0.001EPSS

2018-10-30 06:29 AM
19
cve
cve

CVE-2018-18840

XSS was discovered in SEMCMS PHP V3.4 via the SEMCMS_SeoAndTag.php?Class=edit&CF=SeoAndTag tag_indexmetatit...

5.4CVSS

5.3AI Score

0.001EPSS

2018-10-30 06:29 AM
18
cve
cve

CVE-2018-18783

XSS was discovered in SEMCMS V3.4 via the semcms_remail.php?type=ok umail...

6.1CVSS

5.9AI Score

0.001EPSS

2018-10-29 12:29 PM
26
cve
cve

CVE-2018-18744

An XSS issue was discovered in SEMCMS 3.4 via the fifth text box to the admin/SEMCMS_Main.php...

4.8CVSS

4.9AI Score

0.001EPSS

2018-10-29 12:29 PM
16
cve
cve

CVE-2018-18745

An XSS issue was discovered in SEMCMS 3.4 via admin/SEMCMS_Menu.php?lgid=1 during...

4.8CVSS

4.9AI Score

0.001EPSS

2018-10-29 12:29 PM
22
cve
cve

CVE-2018-18743

An XSS issue was discovered in SEMCMS 3.4 via the second text field to the admin/SEMCMS_Categories.php?pid=1&lgid=1...

4.8CVSS

4.9AI Score

0.001EPSS

2018-10-29 12:29 PM
18
cve
cve

CVE-2018-18738

An XSS issue was discovered in SEMCMS 3.4 via the admin/SEMCMS_Categories.php?pid=1&lgid=1 category_key...

4.8CVSS

4.9AI Score

0.001EPSS

2018-10-29 12:29 PM
17
cve
cve

CVE-2018-18742

A CSRF issue was discovered in SEMCMS 3.4 via the admin/SEMCMS_User.php?Class=add&CF=user...

8.8CVSS

8.6AI Score

0.001EPSS

2018-10-29 12:29 PM
26
cve
cve

CVE-2018-18740

An XSS issue was discovered in SEMCMS 3.4 via the first input field to the admin/SEMCMS_Link.php?lgid=1...

4.8CVSS

4.9AI Score

0.001EPSS

2018-10-29 12:29 PM
19
cve
cve

CVE-2018-18741

An XSS issue was discovered in SEMCMS 3.4 via admin/SEMCMS_Download.php?lgid=1 during...

4.8CVSS

4.9AI Score

0.001EPSS

2018-10-29 12:29 PM
21
cve
cve

CVE-2018-18739

An XSS issue was discovered in SEMCMS 3.4 via the admin/SEMCMS_Products.php?lgid=1 Keywords...

4.8CVSS

4.9AI Score

0.001EPSS

2018-10-29 12:29 PM
16