Vulnerabilities (CVE)

Filtered by vendor Seacms Subscribe
Total 55 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-40518 1 Seacms 1 Seacms 2024-07-12 N/A 8.8 HIGH
SeaCMS 12.9 has a remote code execution vulnerability. The vulnerability is caused by admin_weixin.php directly splicing and writing the user input data into weixin.php without processing it, which allows authenticated attackers to exploit the vulnerability to execute arbitrary commands and obtain system permissions.
CVE-2024-40519 1 Seacms 1 Seacms 2024-07-12 N/A 8.8 HIGH
SeaCMS 12.9 has a remote code execution vulnerability. The vulnerability is caused by admin_smtp.php directly splicing and writing the user input data into weixin.php without processing it, which allows authenticated attackers to exploit the vulnerability to execute arbitrary commands and obtain system permissions.
CVE-2024-40520 1 Seacms 1 Seacms 2024-07-12 N/A 8.8 HIGH
SeaCMS 12.9 has a remote code execution vulnerability. The vulnerability is caused by admin_config_mark.php directly splicing and writing the user input data into inc_photowatermark_config.php without processing it, which allows authenticated attackers to exploit the vulnerability to execute arbitrary commands and obtain system permissions.
CVE-2024-40521 1 Seacms 1 Seacms 2024-07-12 N/A 8.8 HIGH
SeaCMS 12.9 has a remote code execution vulnerability. The vulnerability is due to the fact that although admin_template.php imposes certain restrictions on the edited file, attackers can still bypass the restrictions and write code in some way, allowing authenticated attackers to exploit the vulnerability to execute arbitrary commands and gain system privileges.
CVE-2024-40522 1 Seacms 1 Seacms 2024-07-12 N/A 8.8 HIGH
There is a remote code execution vulnerability in SeaCMS 12.9. The vulnerability is caused by phomebak.php writing some variable names passed in without filtering them before writing them into the php file. An authenticated attacker can exploit this vulnerability to execute arbitrary commands and obtain system permissions.
CVE-2024-39027 1 Seacms 1 Seacms 2024-07-08 N/A 7.5 HIGH
SeaCMS v12.9 has an unauthorized SQL injection vulnerability. The vulnerability is caused by the SQL injection through the cid parameter at /js/player/dmplayer/dmku/index.php?ac=edit, which can cause sensitive database information to be leaked.
CVE-2024-39028 1 Seacms 1 Seacms 2024-07-08 N/A 9.8 CRITICAL
An issue was discovered in SeaCMS <=12.9 which allows remote attackers to execute arbitrary code via admin_ping.php.
CVE-2024-31611 1 Seacms 1 Seacms 2024-06-12 N/A 9.1 CRITICAL
SeaCMS 12.9 has a file deletion vulnerability via admin_template.php.
CVE-2023-2926 1 Seacms 1 Seacms 2024-05-17 5.5 MEDIUM 6.5 MEDIUM
A vulnerability was found in SeaCMS 11.6 and classified as problematic. This issue affects some unknown processing of the file member.php of the component Picture Upload Handler. The manipulation of the argument oldpic leads to denial of service. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-230081 was assigned to this vulnerability.
CVE-2023-0960 1 Seacms 1 Seacms 2024-05-17 5.8 MEDIUM 9.8 CRITICAL
A vulnerability was found in SeaCMS 11.6 and classified as problematic. Affected by this issue is some unknown functionality of the file /data/config.ftp.php of the component Picture Management. The manipulation leads to deserialization. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-221630 is the identifier assigned to this vulnerability.
CVE-2023-46987 1 Seacms 1 Seacms 2024-01-05 N/A 8.8 HIGH
SeaCMS v12.9 was discovered to contain a remote code execution (RCE) vulnerability via the component /augap/adminip.php.
CVE-2023-50470 1 Seacms 1 Seacms 2024-01-05 N/A 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability in the component admin_ Video.php of SeaCMS v12.8 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
CVE-2023-43222 1 Seacms 1 Seacms 2023-12-10 N/A 9.8 CRITICAL
SeaCMS v12.8 has an arbitrary code writing vulnerability in the /jxz7g2/admin_ping.php file.
CVE-2023-44848 1 Seacms 1 Seacms 2023-12-10 N/A 8.1 HIGH
An issue in SeaCMS v.12.8 allows an attacker to execute arbitrary code via the admin_template.php component.
CVE-2023-44847 1 Seacms 1 Seacms 2023-12-10 N/A 7.2 HIGH
An issue in SeaCMS v.12.8 allows an attacker to execute arbitrary code via the admin_ Weixin.php component.
CVE-2023-43278 1 Seacms 1 Seacms 2023-12-10 N/A 8.8 HIGH
A Cross-Site Request Forgery (CSRF) in admin_manager.php of Seacms up to v12.8 allows attackers to arbitrarily add an admin account.
CVE-2023-44171 1 Seacms 1 Seacms 2023-12-10 N/A 9.8 CRITICAL
SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_smtp.php.
CVE-2023-46010 1 Seacms 1 Seacms 2023-12-10 N/A 9.8 CRITICAL
An issue in SeaCMS v.12.9 allows an attacker to execute arbitrary commands via the admin_safe.php component.
CVE-2023-44172 1 Seacms 1 Seacms 2023-12-10 N/A 9.8 CRITICAL
SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_weixin.php.
CVE-2023-43216 1 Seacms 1 Seacms 2023-12-10 N/A 9.8 CRITICAL
SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_ip.php.