Vulnerabilities (CVE)

Filtered by vendor Cmseasy Subscribe
Filtered by product Cmseasy
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-0523 1 Cmseasy 1 Cmseasy 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability was found in CmsEasy up to 7.7.7. It has been declared as critical. Affected by this vulnerability is the function getslide_child_action in the library lib/admin/language_admin.php. The manipulation of the argument sid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-250693 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2020-18406 1 Cmseasy 1 Cmseasy 2023-12-10 N/A 7.5 HIGH
An issue was discovered in cmseasy v7.0.0 that allows user credentials to be sent in clear text due to no encryption of form data.
CVE-2023-34880 1 Cmseasy 1 Cmseasy 2023-12-10 N/A 9.8 CRITICAL
cmseasy v7.7.7.7 20230520 was discovered to contain a path traversal vulnerability via the add_action method at lib/admin/language_admin.php. This vulnerability allows attackers to execute arbitrary code and perform a local file inclusion.
CVE-2021-42643 1 Cmseasy 1 Cmseasy 2023-12-10 6.5 MEDIUM 8.8 HIGH
cmseasy V7.7.5_20211012 is affected by an arbitrary file write vulnerability. Through this vulnerability, a PHP script file is written to the website server, and accessing this file can lead to a code execution vulnerability.
CVE-2021-42644 1 Cmseasy 1 Cmseasy 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
cmseasy V7.7.5_20211012 is affected by an arbitrary file read vulnerability. After login, the configuration file information of the website such as the database configuration file (config / config_database) can be read through this vulnerability.
CVE-2019-8432 1 Cmseasy 1 Cmseasy 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In CmsEasy 7.0, there is XSS via the ckplayer.php url parameter.
CVE-2019-8434 1 Cmseasy 1 Cmseasy 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In CmsEasy 7.0, there is XSS via the ckplayer.php autoplay parameter.
CVE-2018-11680 1 Cmseasy 1 Cmseasy 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in CmsEasy 6.1_20180508. There is a CSRF vulnerability in the rich text editor that can add an IFRAME element. This might be used in a DoS attack if a referenced remote URL is refreshed at a rapid rate.
CVE-2018-11679 1 Cmseasy 1 Cmseasy 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in CmsEasy 6.1_20180508. There is a CSRF vulnerability that can add an article via /index.php?case=table&act=add&table=archive&admin_dir=admin.