Filtered by vendor Dreamer Cms Project Subscriptions
Filtered by product Dreamer Cms Subscriptions
Total 22 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-45901 1 Dreamer Cms Project 1 Dreamer Cms 2024-09-13 8.8 High
Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin\/category\/add.
CVE-2023-45902 1 Dreamer Cms Project 1 Dreamer Cms 2024-09-13 8.8 High
Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/attachment/delete.
CVE-2023-45903 1 Dreamer Cms Project 1 Dreamer Cms 2024-09-13 8.8 High
Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/label/delete.
CVE-2023-45904 1 Dreamer Cms Project 1 Dreamer Cms 2024-09-13 8.8 High
Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /variable/update.
CVE-2023-45905 1 Dreamer Cms Project 1 Dreamer Cms 2024-09-13 8.8 High
Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/variable/add.
CVE-2023-45906 1 Dreamer Cms Project 1 Dreamer Cms 2024-09-13 8.8 High
Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/user/add.
CVE-2023-45907 1 Dreamer Cms Project 1 Dreamer Cms 2024-09-13 8.8 High
Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/variable/delete.
CVE-2023-48060 1 Dreamer Cms Project 1 Dreamer Cms 2024-09-03 8.8 High
Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/task/add
CVE-2023-48058 1 Dreamer Cms Project 1 Dreamer Cms 2024-09-03 8.8 High
Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/task/run
CVE-2023-48063 1 Dreamer Cms Project 1 Dreamer Cms 2024-09-03 4.3 Medium
An issue was discovered in dreamer_cms 4.1.3. There is a CSRF vulnerability that can delete a theme project via /admin/category/delete.
CVE-2023-48017 1 Dreamer Cms Project 1 Dreamer Cms 2024-08-29 8.8 High
Dreamer_cms 4.1.3 is vulnerable to Cross Site Request Forgery (CSRF) via Add permissions to CSRF in Permission Management.
CVE-2021-43084 1 Dreamer Cms Project 1 Dreamer Cms 2024-08-04 9.8 Critical
An SQL Injection vulnerability exists in Dreamer CMS 4.0.0 via the tableName parameter.
CVE-2022-42245 1 Dreamer Cms Project 1 Dreamer Cms 2024-08-03 9.8 Critical
Dreamer CMS 4.0.01 is vulnerable to SQL Injection.
CVE-2023-46886 1 Dreamer Cms Project 1 Dreamer Cms 2024-08-02 9.1 Critical
Dreamer CMS before version 4.0.1 is vulnerable to Directory Traversal. Background template management allows arbitrary modification of the template file, allowing system sensitive files to be read.
CVE-2023-46887 1 Dreamer Cms Project 1 Dreamer Cms 2024-08-02 7.5 High
In Dreamer CMS before 4.0.1, the backend attachment management office has an Arbitrary File Download vulnerability.
CVE-2023-43856 1 Dreamer Cms Project 1 Dreamer Cms 2024-08-02 7.5 High
Dreamer CMS v4.1.3 was discovered to contain an arbitrary file read vulnerability via the component /admin/TemplateController.java.
CVE-2023-43857 1 Dreamer Cms Project 1 Dreamer Cms 2024-08-02 5.4 Medium
Dreamer CMS v4.1.3 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the component /admin/u/toIndex.
CVE-2023-27084 1 Dreamer Cms Project 1 Dreamer Cms 2024-08-02 5.3 Medium
Permissions vulnerability found in isoftforce Dreamer CMS v.4.0.1 allows local attackers to obtain sensitive information via the AttachmentController parameter.
CVE-2023-4743 1 Dreamer Cms Project 1 Dreamer Cms 2024-08-02 3.1 Low
A vulnerability was found in Dreamer CMS up to 4.1.3. It has been classified as problematic. Affected is an unknown function of the file /upload/ueditorConfig?action=config. The manipulation leads to files or directories accessible. It is possible to launch the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-238632. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-2473 1 Dreamer Cms Project 1 Dreamer Cms 2024-08-02 4.3 Medium
A vulnerability was found in Dreamer CMS up to 4.1.3. It has been declared as problematic. This vulnerability affects the function updatePwd of the file UserController.java of the component Password Hash Calculation. The manipulation leads to inefficient algorithmic complexity. The attack can be initiated remotely. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-227860.