Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Moxa Subscribe
Filtered by product Softcms
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-6457 1 Moxa 1 Softcms 2019-10-09 6.8 MEDIUM 8.8 HIGH
Moxa SoftCMS 1.3 and prior is susceptible to a buffer overflow condition that may crash or allow remote code execution. Moxa released SoftCMS version 1.4 on June 1, 2015, to address the vulnerability.
CVE-2015-6458 1 Moxa 1 Softcms 2019-10-09 6.8 MEDIUM 8.8 HIGH
Moxa SoftCMS 1.3 and prior is susceptible to a buffer overflow condition that may crash or allow remote code execution. Moxa released SoftCMS version 1.4 on June 1, 2015, to address the vulnerability.
CVE-2016-9332 1 Moxa 1 Softcms 2017-09-02 7.8 HIGH 7.5 HIGH
An issue was discovered in Moxa SoftCMS versions prior to Version 1.6. Moxa SoftCMS Webserver does not properly validate input. An attacker could provide unexpected values and cause the program to crash or excessive consumption of resources could result in a denial-of-service condition.
CVE-2016-9333 1 Moxa 1 Softcms 2017-06-28 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Moxa SoftCMS versions prior to Version 1.6. The SoftCMS Application does not properly sanitize input that may allow a remote attacker access to SoftCMS with administrator's privilege through specially crafted input (SQL INJECTION).
CVE-2016-8360 1 Moxa 1 Softcms 2017-02-17 6.8 MEDIUM 8.1 HIGH
An issue was discovered in Moxa SoftCMS versions prior to Version 1.6. A specially crafted URL request sent to the SoftCMS ASP Webserver can cause a double free condition on the server allowing an attacker to modify memory locations and possibly cause a denial of service or the execution of arbitrary code.
CVE-2016-5792 1 Moxa 1 Softcms 2016-11-28 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in Moxa SoftCMS before 1.5 allows remote attackers to execute arbitrary SQL commands via unspecified fields.
CVE-2015-1000 1 Moxa 1 Softcms 2016-11-28 6.8 MEDIUM N/A
Stack-based buffer overflow in the OpenForIPCamTest method in the RTSPVIDEO.rtspvideoCtrl.1 (aka SStreamVideo) ActiveX control in Moxa SoftCMS before 1.3 allows remote attackers to execute arbitrary code via the StrRtspPath parameter.