Product:

Imcat

(Txjia)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 16
Date Id Summary Products Score Patch Annotated
2018-12-30 CVE-2018-20610 imcat 4.4 allows directory traversal via the root/run/adm.php efile parameter. Imcat 4.9
2018-12-30 CVE-2018-20609 imcat 4.4 allows remote attackers to obtain potentially sensitive configuration information via the root/tools/adbug/check.php URI. Imcat 5.3
2018-12-30 CVE-2018-20608 imcat 4.4 allows remote attackers to read phpinfo output via the root/tools/adbug/binfo.php?phpinfo1 URI. Imcat 7.5
2018-12-30 CVE-2018-20607 imcat 4.4 allows remote attackers to obtain potentially sensitive debugging information via the root/tools/adbug/binfo.php URI. Imcat 5.3
2018-12-30 CVE-2018-20606 imcat 4.4 allows full path disclosure via a dev.php?tools-ipaddr&api=Pcoln&uip= URI. Imcat 7.5
2018-12-30 CVE-2018-20605 imcat 4.4 allows remote attackers to execute arbitrary PHP code by using root/run/adm.php to modify the boot/bootskip.php file. Imcat 9.8