Product Detail

BLACKCAT CMS

Vendor :

Blackcat cms

Number of CVE:

17

Average Exploit Prediction Score :

1.18

Public Exploit/PoC Code :

4

CISA Actively Exploited :

0

Last Vulnerability Seen :

Sep. 27, 2023
Vulnerabilities

The following vulnerabilities are recorded BLACKCAT CMS product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Sep 27, 2023 CVE-2023-44043 MEDIUM
6.1
2 Sep 27, 2023 CVE-2023-44042 MEDIUM
5.4
3 Jul 09, 2021 CVE-2020-25878 MEDIUM
4.8
4 Jul 09, 2021 CVE-2020-25877 MEDIUM
5.4
5 Feb 16, 2021 CVE-2021-27237 MEDIUM
4.8
6 Sep 15, 2020 CVE-2020-25453 HIGH
8.8
7 Dec 10, 2018 CVE-2018-16635 MEDIUM
5.4
8 Jun 14, 2018 CVE-2018-10821 MEDIUM
4.8
9 Feb 28, 2018 CVE-2015-5079 HIGH
7.5
10 Sep 12, 2017 CVE-2017-14399 HIGH
8.8
11 Aug 31, 2017 CVE-2017-14050 HIGH
8.8
12 Aug 31, 2017 CVE-2017-14049 MEDIUM
5.4
13 Aug 31, 2017 CVE-2017-14048 HIGH
8.8
14 Aug 31, 2017 CVE-2017-13670 MEDIUM
6.5
15 Jul 17, 2017 CVE-2017-9609 MEDIUM
5.4
16 Jul 14, 2015 CVE-2015-5521 MEDIUM
4.8
17 Sep 12, 2014 CVE-2014-5259 MEDIUM
4.3
SEVERITY DISTRIBUTION CHART