Vulnerabilities (CVE)

Filtered by vendor Thecosy Subscribe
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6762 1 Thecosy 1 Icecms 2024-04-11 5.5 MEDIUM 4.3 MEDIUM
A vulnerability, which was classified as critical, was found in Thecosy IceCMS 2.0.1. Affected is an unknown function of the file /article/DelectArticleById/ of the component Article Handler. The manipulation leads to permission issues. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-247890 is the identifier assigned to this vulnerability.
CVE-2023-6761 1 Thecosy 1 Icecms 2024-04-11 4.0 MEDIUM 8.8 HIGH
A vulnerability, which was classified as problematic, has been found in Thecosy IceCMS up to 2.0.1. This issue affects some unknown processing of the component User Data Handler. The manipulation leads to improper access controls. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-247889 was assigned to this vulnerability.
CVE-2023-6760 1 Thecosy 1 Icecms 2024-04-11 6.5 MEDIUM 5.4 MEDIUM
A vulnerability classified as critical was found in Thecosy IceCMS up to 2.0.1. This vulnerability affects unknown code. The manipulation leads to manage user sessions. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-247888.
CVE-2023-6759 1 Thecosy 1 Icecms 2024-04-11 5.0 MEDIUM 7.5 HIGH
A vulnerability classified as problematic has been found in Thecosy IceCMS 2.0.1. This affects an unknown part of the file /WebResource/resource of the component Love Handler. The manipulation leads to improper enforcement of a single, unique action. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-247887.
CVE-2023-6758 1 Thecosy 1 Icecms 2024-04-11 5.0 MEDIUM 4.3 MEDIUM
A vulnerability was found in Thecosy IceCMS 2.0.1. It has been rated as critical. Affected by this issue is some unknown functionality of the file /adplanet/PlanetCommentList of the component API. The manipulation leads to improper access controls. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-247886 is the identifier assigned to this vulnerability.
CVE-2023-6757 1 Thecosy 1 Icecms 2024-04-11 5.0 MEDIUM 6.5 MEDIUM
A vulnerability was found in Thecosy IceCMS 2.0.1. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /adplanet/PlanetUser of the component API. The manipulation leads to information disclosure. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-247885 was assigned to this vulnerability.
CVE-2023-6756 1 Thecosy 1 Icecms 2024-04-11 5.0 MEDIUM 9.8 CRITICAL
A vulnerability was found in Thecosy IceCMS 2.0.1. It has been classified as problematic. Affected is an unknown function of the file /login of the component Captcha Handler. The manipulation leads to improper restriction of excessive authentication attempts. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-247884.
CVE-2023-6467 1 Thecosy 1 Icecms 2024-04-11 2.1 LOW 3.7 LOW
A vulnerability was found in Thecosy IceCMS 2.0.1. It has been rated as problematic. This issue affects some unknown processing of the file /Websquare/likeClickComment/ of the component Comment Like Handler. The manipulation leads to improper enforcement of a single, unique action. The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The identifier VDB-246617 was assigned to this vulnerability.
CVE-2023-6466 1 Thecosy 1 Icecms 2024-04-11 4.0 MEDIUM 6.1 MEDIUM
A vulnerability was found in Thecosy IceCMS 2.0.1. It has been declared as problematic. This vulnerability affects unknown code of the file /planet of the component User Comment Handler. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-246616.
CVE-2023-6438 1 Thecosy 1 Icecms 2024-04-11 4.0 MEDIUM 5.3 MEDIUM
A vulnerability classified as problematic has been found in Thecosy IceCMS 2.0.1. Affected is an unknown function of the file /WebArticle/articles/ of the component Like Handler. The manipulation leads to improper enforcement of a single, unique action. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-246438 is the identifier assigned to this vulnerability.
CVE-2023-40833 1 Thecosy 1 Icecms 2023-12-10 N/A 9.8 CRITICAL
An issue in Thecosy IceCMS v.1.0.0 allows a remote attacker to gain privileges via the Id and key parameters in getCosSetting.
CVE-2023-33356 1 Thecosy 1 Icecms 2023-12-10 N/A 5.4 MEDIUM
IceCMS v1.0.0 is vulnerable to Cross Site Scripting (XSS).
CVE-2023-33355 1 Thecosy 1 Icecms 2023-12-10 N/A 7.5 HIGH
IceCMS v1.0.0 has Insecure Permissions. There is unauthorized access to the API, resulting in the disclosure of sensitive information.