Product:

Imcat

(Txjia)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 16
Date Id Summary Products Score Patch Annotated
2023-02-24 CVE-2021-35370 An issue found in Peacexie Imcat v5.4 allows attackers to execute arbitrary code via the incomplete filtering function. Imcat 9.8
2023-02-24 CVE-2021-35369 Arbitrary File Read vulnerability found in Peacexie ImCat v.5.2 fixed in v.5.4 allows attackers to obtain sensitive information via the filtering_get_contents function. Imcat 6.5
2023-02-03 CVE-2021-36443 Cross Site Request Forgery vulnerability in imcat 5.4 allows remote attackers to escalate privilege via lack of token verification. Imcat 8.8
2023-02-03 CVE-2021-36444 Cross Site Request Forgery (CSRF) vulnerability in imcat 5.4 allows remote attackers to gain escalated privileges via flaws one time token generation on the add administrator page. Imcat 8.8
2021-08-18 CVE-2020-22120 A remote code execution (RCE) vulnerability in /root/run/adm.php?admin-ediy&part=exdiy of imcat v5.1 allows authenticated attackers to execute arbitrary code. Imcat 8.8
2021-06-23 CVE-2020-20392 SQL Injection vulnerability in imcat v5.2 via the fm[auser] parameters in coms/add_coms.php. Imcat 9.8
2020-12-09 CVE-2020-23520 imcat 5.2 allows an authenticated file upload and consequently remote code execution via the picture functionality. Imcat 7.2
2019-08-12 CVE-2019-14968 An issue was discovered in imcat 4.9. There is SQL Injection via the index.php order parameter in a mod=faqs action. Imcat 9.8
2019-02-17 CVE-2019-8436 imcat 4.5 has Stored XSS via the root/run/adm.php fm[instop][note] parameter. Imcat 5.4
2018-12-30 CVE-2018-20611 imcat 4.4 allow XSS via a crafted cookie to the root/tools/adbug/binfo.php?cookie URI. Imcat 6.1