CVE-2023-44847

An issue in SeaCMS v.12.8 allows an attacker to execute arbitrary code via the admin_ Weixin.php component.
Configurations

Configuration 1 (hide)

cpe:2.3:a:seacms:seacms:*:*:*:*:*:*:*:*

History

14 Oct 2023, 02:16

Type Values Removed Values Added
References (MISC) https://blog.csdn.net/2301_79997870/article/details/133661890?spm=1001.2014.3001.5502 - (MISC) https://blog.csdn.net/2301_79997870/article/details/133661890?spm=1001.2014.3001.5502 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
First Time Seacms seacms
Seacms
CWE NVD-CWE-noinfo
CPE cpe:2.3:a:seacms:seacms:*:*:*:*:*:*:*:*

10 Oct 2023, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-10 01:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-44847

Mitre link : CVE-2023-44847

CVE.ORG link : CVE-2023-44847


JSON object : View

Products Affected

seacms

  • seacms