Vulnerabilities (CVE)

Filtered by vendor Dedecms Subscribe
Filtered by product Dedecms
Total 88 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-18579 1 Dedecms 1 Dedecms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Reflected XSS exists in DedeCMS 5.7 SP2 via the /member/pm.php folder parameter.
CVE-2018-18608 1 Dedecms 1 Dedecms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
DedeCMS 5.7 SP2 allows XSS via the function named GetPageList defined in the include/datalistcp.class.php file that is used to display the page numbers list at the bottom of some templates, as demonstrated by the PATH_INFO to /member/index.php, /member/pm.php, /member/content_list.php, or /plus/feedback.php.
CVE-2018-18782 1 Dedecms 1 Dedecms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Reflected XSS exists in DedeCMS 5.7 SP2 via the /member/myfriend.php ftype parameter.
CVE-2019-8933 1 Dedecms 1 Dedecms 2023-12-10 6.5 MEDIUM 8.8 HIGH
In DedeCMS 5.7SP2, attackers can upload a .php file to the uploads/ directory (without being blocked by the Web Application Firewall), and then execute this file, via this sequence of steps: visiting the management page, clicking on the template, clicking on Default Template Management, clicking on New Template, and modifying the filename from ../index.html to ../index.php.
CVE-2019-6289 1 Dedecms 1 Dedecms 2023-12-10 6.5 MEDIUM 8.8 HIGH
uploads/include/dialog/select_soft.php in DedeCMS V57_UTF8_SP2 allows remote attackers to execute arbitrary PHP code by uploading with a safe file extension and then renaming with a mixed-case variation of the .php extension, as demonstrated by the 1.pHP filename.
CVE-2018-16784 1 Dedecms 1 Dedecms 2023-12-10 6.5 MEDIUM 7.2 HIGH
DedeCMS 5.7 SP2 allows XML injection, and resultant remote code execution, via a "<file type='file' name='../" substring.
CVE-2018-20129 1 Dedecms 1 Dedecms 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in DedeCMS V5.7 SP2. uploads/include/dialog/select_images_post.php allows remote attackers to upload and execute arbitrary PHP code via a double extension and a modified ".php" substring, in conjunction with the image/jpeg content type, as demonstrated by the filename=1.jpg.p*hp value.
CVE-2018-16785 1 Dedecms 1 Dedecms 2023-12-10 6.5 MEDIUM 8.8 HIGH
XML injection vulnerability exists in the file of DedeCMS V5.7 SP2 version, which can be utilized by attackers to create script file to obtain webshell
CVE-2018-18781 1 Dedecms 1 Dedecms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
DedeCMS 5.7 SP2 allows XSS via the /member/uploads_select.php f or keyword parameter.
CVE-2018-19061 1 Dedecms 1 Dedecms 2023-12-10 7.5 HIGH 9.8 CRITICAL
DedeCMS 5.7 SP2 has SQL Injection via the dede\co_do.php ids parameter.
CVE-2018-18578 1 Dedecms 1 Dedecms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
DedeCMS 5.7 SP2 allows XSS via the plus/qrcode.php type parameter.
CVE-2019-8362 1 Dedecms 1 Dedecms 2023-12-10 5.0 MEDIUM 7.5 HIGH
DedeCMS through V5.7SP2 allows arbitrary file upload in dede/album_edit.php or dede/album_add.php, as demonstrated by a dede/album_edit.php?dopost=save&formzip=1 request with a ZIP archive that contains a file such as "1.jpg.php" (because input validation only checks that .jpg, .png, or .gif is present as a substring, and does not otherwise check the file name or content).
CVE-2018-9175 1 Dedecms 1 Dedecms 2023-12-10 7.5 HIGH 9.8 CRITICAL
DedeCMS 5.7 allows remote attackers to execute arbitrary PHP code via the egroup parameter to uploads/dede/stepselect_main.php because code within the database is accessible to uploads/dede/sys_cache_up.php.
CVE-2018-7700 1 Dedecms 1 Dedecms 2023-12-10 6.8 MEDIUM 8.8 HIGH
DedeCMS 5.7 has CSRF with an impact of arbitrary code execution, because the partcode parameter in a tag_test_action.php request can specify a runphp field in conjunction with PHP code.
CVE-2018-10375 1 Dedecms 1 Dedecms 2023-12-10 7.5 HIGH 9.8 CRITICAL
A file uploading vulnerability exists in /include/helpers/upload.helper.php in DedeCMS V5.7 SP2, which can be utilized by attackers to upload and execute arbitrary PHP code via the /dede/archives_do.php?dopost=uploadLitpic litpic parameter when "Content-Type: image/jpeg" is sent, but the filename ends in .php and contains PHP code.
CVE-2018-12045 1 Dedecms 1 Dedecms 2023-12-10 7.5 HIGH 9.8 CRITICAL
DedeCMS through V5.7SP2 allows arbitrary file upload in dede/file_manage_control.php via a dede/file_manage_view.php?fmdo=upload request with an upfile1 parameter, as demonstrated by uploading a .php file.
CVE-2018-9134 1 Dedecms 1 Dedecms 2023-12-10 6.8 MEDIUM 8.8 HIGH
file_manage_control.php in DedeCMS 5.7 has CSRF in an fmdo=rename action, as demonstrated by renaming an arbitrary file under uploads/userup to a .php file under the web root to achieve PHP code execution. This uses the oldfilename and newfilename parameters.
CVE-2018-12046 1 Dedecms 1 Dedecms 2023-12-10 5.0 MEDIUM 7.5 HIGH
DedeCMS through 5.7SP2 allows arbitrary file write in dede/file_manage_control.php via a dede/file_manage_view.php?fmdo=newfile request with name and str parameters, as demonstrated by writing to a new .php file.
CVE-2018-6910 1 Dedecms 1 Dedecms 2023-12-10 5.0 MEDIUM 7.5 HIGH
DedeCMS 5.7 allows remote attackers to discover the full path via a direct request for include/downmix.inc.php or inc/inc_archives_functions.php.
CVE-2018-6881 2 Dedecms, Phome 2 Dedecms, Empirecms 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
EmpireCMS 6.6 allows remote attackers to discover the full path via an array value for a parameter to admin/tool/ShowPic.php.