Vulnerabilities (CVE)

Filtered by vendor Beescms Subscribe
Filtered by product Beescms
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-22334 1 Beescms 1 Beescms 2023-12-10 N/A 6.5 MEDIUM
Cross Site Request Forgery (CSRF) vulnerability in beescms v4 allows attackers to delete the administrator account via crafted request to /admin/admin_admin.php.
CVE-2020-23572 1 Beescms 1 Beescms 2023-12-10 6.8 MEDIUM 8.8 HIGH
BEESCMS v4.0 was discovered to contain an arbitrary file upload vulnerability via the component /admin/upload.php. This vulnerability allows attackers to execute arbitrary code via a crafted image file.
CVE-2019-8347 1 Beescms 1 Beescms 2023-12-10 6.8 MEDIUM 8.8 HIGH
BEESCMS 4.0 has a CSRF vulnerability to add arbitrary VIP accounts via the admin/admin_member.php?action=add&nav=add_web_user&admin_p_nav=user URI.
CVE-2018-10266 1 Beescms 1 Beescms 2023-12-10 6.8 MEDIUM 8.8 HIGH
BEESCMS 4.0 has a CSRF vulnerability to add an administrator account via the admin/admin_admin.php?nav=list_admin_user&admin_p_nav=user URI.
CVE-2018-12739 1 Beescms 1 Beescms 2023-12-10 6.8 MEDIUM 8.8 HIGH
In BEESCMS 4.0, CSRF allows administrators to be added arbitrarily, a related issue to CVE-2018-10266.