Product:

Appcms

(Appcms)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 6
Date Id Summary Products Score Patch Annotated
2022-01-23 CVE-2021-45380 AppCMS 2.0.101 has a XSS injection vulnerability in \templates\m\inc_head.php Appcms 6.1
2021-06-03 CVE-2020-36004 AppCMS 2.0.101 in /admin/download_frame.php has a SQL injection vulnerability which allows attackers to obtain sensitive database information. Appcms 6.5
2021-06-03 CVE-2020-36005 AppCMS 2.0.101 in /admin/app.php has an arbitrary file deletion vulnerability which allows attackers to delete arbitrary files on the site. Appcms 6.5
2021-06-03 CVE-2020-36006 AppCMS 2.0.101 in /admin/info.php has an arbitrary file deletion vulnerability which allows attackers to delete arbitrary files on the site. Appcms 6.5
2021-06-03 CVE-2020-36007 AppCMS 2.0.101 in /admin/template/tpl_app.php has a cross site scripting attack vulnerability which allows the attacker to obtain sensitive information of other users. Appcms 6.1
2019-03-06 CVE-2019-9595 AppCMS 2.0.101 allows XSS via the upload/callback.php params parameter. Appcms 6.1