Vulnerabilities (CVE)

Filtered by vendor Seacms Subscribe
Total 55 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-44846 1 Seacms 1 Seacms 2023-12-10 N/A 8.8 HIGH
An issue in SeaCMS v.12.8 allows an attacker to execute arbitrary code via the admin_ notify.php component.
CVE-2023-44169 1 Seacms 1 Seacms 2023-12-10 N/A 9.8 CRITICAL
SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_notify.php.
CVE-2023-44170 1 Seacms 1 Seacms 2023-12-10 N/A 9.8 CRITICAL
SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_ping.php.
CVE-2023-37124 1 Seacms 1 Seacms 2023-12-10 N/A 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in the Site Setup module of SEACMS v12.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
CVE-2023-37125 1 Seacms 1 Seacms 2023-12-10 N/A 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in the Management Custom label module of SEACMS v12.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
CVE-2022-48093 1 Seacms 1 Seacms 2023-12-10 N/A 7.2 HIGH
Seacms v12.7 was discovered to contain a remote code execution (RCE) vulnerability via the ip parameter at admin_ ip.php.
CVE-2021-39426 1 Seacms 1 Seacms 2023-12-10 N/A 9.8 CRITICAL
An issue was discovered in /Upload/admin/admin_notify.php in Seacms 11.4 allows attackers to execute arbitrary php code via the notify1 parameter when the action parameter equals set.
CVE-2022-43256 1 Seacms 1 Seacms 2023-12-10 N/A 9.8 CRITICAL
SeaCms before v12.6 was discovered to contain a SQL injection vulnerability via the component /js/player/dmplayer/dmku/index.php.
CVE-2022-28076 1 Seacms 1 Seacms 2023-12-10 6.5 MEDIUM 7.2 HIGH
Seacms v11.6 was discovered to contain a remote command execution (RCE) vulnerability via the Mail Server Settings.
CVE-2022-27336 1 Seacms 1 Seacms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Seacms v11.6 was discovered to contain a remote code execution (RCE) vulnerability via the component /admin/weixin.php.
CVE-2022-23878 1 Seacms 1 Seacms 2023-12-10 7.5 HIGH 9.8 CRITICAL
seacms V11.5 is affected by an arbitrary code execution vulnerability in admin_config.php.
CVE-2020-26642 1 Seacms 1 Seacms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability has been discovered in the login page of SeaCMS version 11 which allows an attacker to inject arbitrary web script or HTML.
CVE-2021-29313 1 Seacms 1 Seacms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability exists in SeaCMS 12.6 via the (1) v_company and (2) v_tvs parameters in /admin_video.php,
CVE-2021-37358 1 Seacms 1 Seacms 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection in SEACMS v210530 (2021-05-30) allows remote attackers to execute arbitrary code via the component "admin_ajax.php?action=checkrepeat&v_name=".
CVE-2020-28846 1 Seacms 1 Seacms 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Cross Site Request Forgery (CSRF) vulnerability exists in SeaCMS 10.7 in admin_manager.php, which could let a malicious user add an admin account.
CVE-2020-21378 1 Seacms 1 Seacms 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in SeaCMS 10.1 (2020.02.08) via the id parameter in an edit action to admin_members_group.php.
CVE-2018-16445 1 Seacms 1 Seacms 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in SeaCMS through 6.61. SQL injection exists via the tid parameter in an adm1n/admin_topic_vod.php request.
CVE-2018-16821 1 Seacms 1 Seacms 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
SeaCMS 6.64 allows arbitrary directory listing via upload/admin/admin_template.php?path=../templets/../../ requests.
CVE-2018-17365 1 Seacms 1 Seacms 2023-12-10 6.4 MEDIUM 7.5 HIGH
SeaCMS 6.64 and 7.2 allows remote attackers to delete arbitrary files via the filedir parameter.
CVE-2019-8418 1 Seacms 1 Seacms 2023-12-10 4.0 MEDIUM 8.8 HIGH
SeaCMS 7.2 mishandles member.php?mod=repsw4 requests.