Vulnerabilities (CVE)

Filtered by vendor Seacms Subscribe
Filtered by product Seacms
Total 47 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-28076 1 Seacms 1 Seacms 2023-12-10 6.5 MEDIUM 7.2 HIGH
Seacms v11.6 was discovered to contain a remote command execution (RCE) vulnerability via the Mail Server Settings.
CVE-2022-27336 1 Seacms 1 Seacms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Seacms v11.6 was discovered to contain a remote code execution (RCE) vulnerability via the component /admin/weixin.php.
CVE-2022-23878 1 Seacms 1 Seacms 2023-12-10 7.5 HIGH 9.8 CRITICAL
seacms V11.5 is affected by an arbitrary code execution vulnerability in admin_config.php.
CVE-2020-26642 1 Seacms 1 Seacms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability has been discovered in the login page of SeaCMS version 11 which allows an attacker to inject arbitrary web script or HTML.
CVE-2021-29313 1 Seacms 1 Seacms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability exists in SeaCMS 12.6 via the (1) v_company and (2) v_tvs parameters in /admin_video.php,
CVE-2021-37358 1 Seacms 1 Seacms 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection in SEACMS v210530 (2021-05-30) allows remote attackers to execute arbitrary code via the component "admin_ajax.php?action=checkrepeat&v_name=".
CVE-2020-28846 1 Seacms 1 Seacms 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Cross Site Request Forgery (CSRF) vulnerability exists in SeaCMS 10.7 in admin_manager.php, which could let a malicious user add an admin account.
CVE-2020-21378 1 Seacms 1 Seacms 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in SeaCMS 10.1 (2020.02.08) via the id parameter in an edit action to admin_members_group.php.
CVE-2018-16445 1 Seacms 1 Seacms 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in SeaCMS through 6.61. SQL injection exists via the tid parameter in an adm1n/admin_topic_vod.php request.
CVE-2018-16821 1 Seacms 1 Seacms 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
SeaCMS 6.64 allows arbitrary directory listing via upload/admin/admin_template.php?path=../templets/../../ requests.
CVE-2018-17365 1 Seacms 1 Seacms 2023-12-10 6.4 MEDIUM 7.5 HIGH
SeaCMS 6.64 and 7.2 allows remote attackers to delete arbitrary files via the filedir parameter.
CVE-2019-8418 1 Seacms 1 Seacms 2023-12-10 4.0 MEDIUM 8.8 HIGH
SeaCMS 7.2 mishandles member.php?mod=repsw4 requests.
CVE-2018-16822 1 Seacms 1 Seacms 2023-12-10 7.5 HIGH 9.8 CRITICAL
SeaCMS 6.64 allows SQL Injection via the upload/admin/admin_video.php order parameter.
CVE-2018-17321 1 Seacms 1 Seacms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in SeaCMS 6.64. XSS exists in admin_datarelate.php via the time or maxHit parameter in a dorandomset action.
CVE-2018-16343 1 Seacms 1 Seacms 2023-12-10 6.5 MEDIUM 7.2 HIGH
SeaCMS 6.61 allows remote attackers to execute arbitrary code because parseIf() in include/main.class.php does not block use of $GLOBALS.
CVE-2018-16444 1 Seacms 1 Seacms 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in SeaCMS 6.61. adm1n/admin_reslib.php has SSRF via the url parameter.
CVE-2018-14421 1 Seacms 1 Seacms 2023-12-10 6.8 MEDIUM 8.8 HIGH
SeaCMS v6.61 allows Remote Code execution by placing PHP code in a movie picture address (aka v_pic) to /admin/admin_video.php (aka /backend/admin_video.php). The code is executed by visiting /details/index.php. This can also be exploited through CSRF.
CVE-2018-14517 1 Seacms 1 Seacms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
SeaCMS 6.61 has two XSS issues in the admin_config.php file via certain form fields.
CVE-2018-17062 1 Seacms 1 Seacms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in SeaCMS 6.64. XSS exists in admin_video.php via the action, area, type, yuyan, jqtype, v_isunion, v_recycled, v_ismoney, or v_ispsd parameter.
CVE-2018-19349 1 Seacms 1 Seacms 2023-12-10 6.5 MEDIUM 7.2 HIGH
In SeaCMS v6.64, there is SQL injection via the admin_makehtml.php topic parameter because of mishandling in include/mkhtml.func.php.