Vulnerabilities (CVE)

Filtered by vendor Dedecms Subscribe
Filtered by product Dedecms
Total 88 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-30508 1 Dedecms 1 Dedecms 2023-12-10 5.5 MEDIUM 6.5 MEDIUM
DedeCMS v5.7.93 was discovered to contain arbitrary file deletion vulnerability in upload.php via the delete parameter.
CVE-2020-23044 1 Dedecms 1 Dedecms 2023-12-10 3.5 LOW 5.4 MEDIUM
DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component file_pic_view.php via the `activepath`, `keyword`, `tag`, `fmdo=x&filename`, `CKEditor` and `CKEditorFuncNum` parameters.
CVE-2020-36497 1 Dedecms 1 Dedecms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component makehtml_homepage.php via the `filename`, `mid`, `userid`, and `templet' parameters.
CVE-2020-36491 1 Dedecms 1 Dedecms 2023-12-10 3.5 LOW 5.4 MEDIUM
DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component tags_main.php via the `activepath`, `keyword`, `tag`, `fmdo=x&filename`, `CKEditor` and `CKEditorFuncNum` parameters.
CVE-2020-36490 1 Dedecms 1 Dedecms 2023-12-10 3.5 LOW 5.4 MEDIUM
DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component file_manage_view.php via the `activepath`, `keyword`, `tag`, `fmdo=x&filename`, `CKEditor` and `CKEditorFuncNum` parameters.
CVE-2020-36495 1 Dedecms 1 Dedecms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component file_manage_view.php via the `filename`, `mid`, `userid`, and `templet' parameters.
CVE-2020-36496 1 Dedecms 1 Dedecms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component sys_admin_user_edit.php via the `filename`, `mid`, `userid`, and `templet' parameters.
CVE-2020-36492 1 Dedecms 1 Dedecms 2023-12-10 3.5 LOW 5.4 MEDIUM
DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component select_media.php via the `activepath`, `keyword`, `tag`, `fmdo=x&filename`, `CKEditor` and `CKEditorFuncNum` parameters.
CVE-2020-23046 1 Dedecms 1 Dedecms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component tpl.php via the `filename`, `mid`, `userid`, and `templet' parameters.
CVE-2020-36493 1 Dedecms 1 Dedecms 2023-12-10 3.5 LOW 5.4 MEDIUM
DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component media_main.php via the `activepath`, `keyword`, `tag`, `fmdo=x&filename`, `CKEditor` and `CKEditorFuncNum` parameters.
CVE-2020-36494 1 Dedecms 1 Dedecms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component mychannel_edit.php via the `filename`, `mid`, `userid`, and `templet' parameters.
CVE-2020-16632 1 Dedecms 1 Dedecms 2023-12-10 3.5 LOW 5.4 MEDIUM
A XSS Vulnerability in /uploads/dede/action_search.php in DedeCMS V5.7 SP2 allows an authenticated user to execute remote arbitrary code via the keyword parameter.
CVE-2021-32073 1 Dedecms 1 Dedecms 2023-12-10 6.8 MEDIUM 8.8 HIGH
DedeCMS V5.7 SP2 contains a CSRF vulnerability that allows a remote attacker to send a malicious request to to the web manager allowing remote code execution.
CVE-2020-18114 1 Dedecms 1 Dedecms 2023-12-10 7.5 HIGH 9.8 CRITICAL
An arbitrary file upload vulnerability in the /uploads/dede component of DedeCMS V5.7SP2 allows attackers to upload a webshell in HTM format.
CVE-2020-18917 1 Dedecms 1 Dedecms 2023-12-10 6.8 MEDIUM 8.8 HIGH
The plus/search.php component in DedeCMS 5.7 SP2 allows remote attackers to execute arbitrary PHP code via the typename parameter because the contents of typename.inc are under an attacker's control.
CVE-2020-22198 1 Dedecms 1 Dedecms 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection vulnerability in DedeCMS 5.7 via mdescription parameter to member/ajax_membergroup.php.
CVE-2020-27533 1 Dedecms 1 Dedecms 2023-12-10 3.5 LOW 5.4 MEDIUM
A Cross Site Scripting (XSS) issue was discovered in the search feature of DedeCMS v.5.8 that allows malicious users to inject code into web pages, and other users will be affected when viewing web pages.
CVE-2015-4553 1 Dedecms 1 Dedecms 2023-12-10 6.5 MEDIUM 8.8 HIGH
A file upload issue exists in DeDeCMS before 5.7-sp1, which allows malicious users getshell.
CVE-2019-10014 1 Dedecms 1 Dedecms 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
In DedeCMS 5.7SP2, member/resetpassword.php allows remote authenticated users to reset the passwords of arbitrary users via a modified id parameter, because the key parameter is not properly validated.
CVE-2018-16786 1 Dedecms 1 Dedecms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
DedeCMS 5.7 SP2 allows XSS via an onhashchange attribute in the msg parameter to /plus/feedback_ajax.php.