Vulnerabilities (CVE)

Filtered by vendor Sscms Subscribe
Filtered by product Siteserver Cms
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-2862 1 Sscms 1 Siteserver Cms 2024-04-11 4.0 MEDIUM 6.1 MEDIUM
A vulnerability, which was classified as problematic, was found in SiteServer CMS up to 7.2.1. Affected is an unknown function of the file /api/stl/actions/search. The manipulation of the argument ajaxDivId leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. VDB-229818 is the identifier assigned to this vulnerability.
CVE-2022-44297 1 Sscms 1 Siteserver Cms 2023-12-10 N/A 9.8 CRITICAL
SiteServer CMS 7.1.3 has a SQL injection vulnerability the background.
CVE-2022-44299 1 Sscms 1 Siteserver Cms 2023-12-10 N/A 4.9 MEDIUM
SiteServerCMS 7.1.3 sscms has a file read vulnerability.
CVE-2022-44298 1 Sscms 1 Siteserver Cms 2023-12-10 N/A 9.8 CRITICAL
SiteServer CMS 7.1.3 is vulnerable to SQL Injection.
CVE-2022-28118 1 Sscms 1 Siteserver Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
SiteServer CMS v7.x allows attackers to execute arbitrary code via a crafted plug-in.
CVE-2022-30349 1 Sscms 1 Siteserver Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
siteserver SSCMS 6.15.51 is vulnerable to Cross Site Scripting (XSS).
CVE-2021-42654 1 Sscms 1 Siteserver Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
SiteServer CMS < V5.1 is affected by an unrestricted upload of a file with dangerous type (getshell), which could be used to execute arbitrary code.
CVE-2021-42655 1 Sscms 1 Siteserver Cms 2023-12-10 6.5 MEDIUM 8.8 HIGH
SiteServer CMS V6.15.51 is affected by a SQL injection vulnerability.
CVE-2021-42656 1 Sscms 1 Siteserver Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
SiteServer CMS V6.15.51 is affected by a Cross Site Scripting (XSS) vulnerability.