Vulnerabilities (CVE)

Filtered by vendor Dreamer Cms Project Subscribe
Filtered by product Dreamer Cms
Total 22 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-4743 1 Dreamer Cms Project 1 Dreamer Cms 2024-04-11 2.1 LOW 4.8 MEDIUM
A vulnerability was found in Dreamer CMS up to 4.1.3. It has been classified as problematic. Affected is an unknown function of the file /upload/ueditorConfig?action=config. The manipulation leads to files or directories accessible. It is possible to launch the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-238632. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-2473 1 Dreamer Cms Project 1 Dreamer Cms 2024-04-11 4.0 MEDIUM 7.5 HIGH
A vulnerability was found in Dreamer CMS up to 4.1.3. It has been declared as problematic. This vulnerability affects the function updatePwd of the file UserController.java of the component Password Hash Calculation. The manipulation leads to inefficient algorithmic complexity. The attack can be initiated remotely. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-227860.
CVE-2023-1746 1 Dreamer Cms Project 1 Dreamer Cms 2024-04-11 4.0 MEDIUM 5.4 MEDIUM
A vulnerability, which was classified as problematic, was found in Dreamer CMS up to 3.5.0. Affected is an unknown function of the component File Upload Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. VDB-224634 is the identifier assigned to this vulnerability.
CVE-2023-0513 1 Dreamer Cms Project 1 Dreamer Cms 2024-04-11 4.0 MEDIUM 5.4 MEDIUM
A vulnerability has been found in isoftforce Dreamer CMS up to 4.0.1 and classified as problematic. This vulnerability affects unknown code. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 4.1.3 is able to address this issue. It is recommended to upgrade the affected component. VDB-219334 is the identifier assigned to this vulnerability.
CVE-2023-48063 1 Dreamer Cms Project 1 Dreamer Cms 2023-12-10 N/A 4.3 MEDIUM
An issue was discovered in dreamer_cms 4.1.3. There is a CSRF vulnerability that can delete a theme project via /admin/category/delete.
CVE-2023-48058 1 Dreamer Cms Project 1 Dreamer Cms 2023-12-10 N/A 8.8 HIGH
Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/task/run
CVE-2023-48017 1 Dreamer Cms Project 1 Dreamer Cms 2023-12-10 N/A 8.8 HIGH
Dreamer_cms 4.1.3 is vulnerable to Cross Site Request Forgery (CSRF) via Add permissions to CSRF in Permission Management.
CVE-2023-46886 1 Dreamer Cms Project 1 Dreamer Cms 2023-12-10 N/A 9.1 CRITICAL
Dreamer CMS before version 4.0.1 is vulnerable to Directory Traversal. Background template management allows arbitrary modification of the template file, allowing system sensitive files to be read.
CVE-2023-48060 1 Dreamer Cms Project 1 Dreamer Cms 2023-12-10 N/A 8.8 HIGH
Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/task/add
CVE-2023-46887 1 Dreamer Cms Project 1 Dreamer Cms 2023-12-10 N/A 7.5 HIGH
In Dreamer CMS before 4.0.1, the backend attachment management office has an Arbitrary File Download vulnerability.
CVE-2023-45902 1 Dreamer Cms Project 1 Dreamer Cms 2023-12-10 N/A 8.8 HIGH
Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/attachment/delete.
CVE-2023-45906 1 Dreamer Cms Project 1 Dreamer Cms 2023-12-10 N/A 8.8 HIGH
Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/user/add.
CVE-2023-45907 1 Dreamer Cms Project 1 Dreamer Cms 2023-12-10 N/A 8.8 HIGH
Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/variable/delete.
CVE-2023-45905 1 Dreamer Cms Project 1 Dreamer Cms 2023-12-10 N/A 8.8 HIGH
Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/variable/add.
CVE-2023-45904 1 Dreamer Cms Project 1 Dreamer Cms 2023-12-10 N/A 8.8 HIGH
Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /variable/update.
CVE-2023-43857 1 Dreamer Cms Project 1 Dreamer Cms 2023-12-10 N/A 5.4 MEDIUM
Dreamer CMS v4.1.3 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the component /admin/u/toIndex.
CVE-2023-45901 1 Dreamer Cms Project 1 Dreamer Cms 2023-12-10 N/A 8.8 HIGH
Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin\/category\/add.
CVE-2023-43856 1 Dreamer Cms Project 1 Dreamer Cms 2023-12-10 N/A 7.5 HIGH
Dreamer CMS v4.1.3 was discovered to contain an arbitrary file read vulnerability via the component /admin/TemplateController.java.
CVE-2023-45903 1 Dreamer Cms Project 1 Dreamer Cms 2023-12-10 N/A 8.8 HIGH
Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/label/delete.
CVE-2022-42245 1 Dreamer Cms Project 1 Dreamer Cms 2023-12-10 N/A 9.8 CRITICAL
Dreamer CMS 4.0.01 is vulnerable to SQL Injection.