Filtered by vendor Seacms Subscriptions
Filtered by product Seacms Subscriptions
Total 70 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-42599 1 Seacms 1 Seacms 2024-08-26 8.8 High
SeaCMS 13.0 has a remote code execution vulnerability. The reason for this vulnerability is that although admin_files.php imposes restrictions on edited files, attackers can still bypass these restrictions and write code, allowing authenticated attackers to exploit the vulnerability to execute arbitrary commands and gain system privileges.
CVE-2024-42598 1 Seacms 1 Seacms 2024-08-22 6.7 Medium
SeaCMS 13.0 has a remote code execution vulnerability. The reason for this vulnerability is that although admin_editplayer.php imposes restrictions on edited files, attackers can still bypass these restrictions and write code, allowing authenticated attackers to exploit the vulnerability to execute arbitrary commands and gain system privileges.
CVE-2024-39036 1 Seacms 1 Seacms 2024-08-21 6.5 Medium
SeaCMS v12.9 is vulnerable to Arbitrary File Read via admin_safe.php.
CVE-2018-19350 1 Seacms 1 Seacms 2024-08-05 N/A
In SeaCMS v6.6.4, there is stored XSS via the member.php?action=chgpwdsubmit email parameter during a password change, as demonstrated by a data: URL in an OBJECT element.
CVE-2018-19349 1 Seacms 1 Seacms 2024-08-05 N/A
In SeaCMS v6.64, there is SQL injection via the admin_makehtml.php topic parameter because of mishandling in include/mkhtml.func.php.
CVE-2018-17365 1 Seacms 1 Seacms 2024-08-05 7.5 High
SeaCMS 6.64 and 7.2 allows remote attackers to delete arbitrary files via the filedir parameter.
CVE-2018-17062 1 Seacms 1 Seacms 2024-08-05 N/A
An issue was discovered in SeaCMS 6.64. XSS exists in admin_video.php via the action, area, type, yuyan, jqtype, v_isunion, v_recycled, v_ismoney, or v_ispsd parameter.
CVE-2018-16821 1 Seacms 1 Seacms 2024-08-05 N/A
SeaCMS 6.64 allows arbitrary directory listing via upload/admin/admin_template.php?path=../templets/../../ requests.
CVE-2018-16822 1 Seacms 1 Seacms 2024-08-05 N/A
SeaCMS 6.64 allows SQL Injection via the upload/admin/admin_video.php order parameter.
CVE-2018-16444 1 Seacms 1 Seacms 2024-08-05 N/A
An issue was discovered in SeaCMS 6.61. adm1n/admin_reslib.php has SSRF via the url parameter.
CVE-2018-16445 1 Seacms 1 Seacms 2024-08-05 N/A
An issue was discovered in SeaCMS through 6.61. SQL injection exists via the tid parameter in an adm1n/admin_topic_vod.php request.
CVE-2018-16343 1 Seacms 1 Seacms 2024-08-05 N/A
SeaCMS 6.61 allows remote attackers to execute arbitrary code because parseIf() in include/main.class.php does not block use of $GLOBALS.
CVE-2018-16348 1 Seacms 1 Seacms 2024-08-05 N/A
SeaCMS V6.61 has XSS via the admin_video.php v_content parameter, related to the site name.
CVE-2018-14910 1 Seacms 1 Seacms 2024-08-05 N/A
SeaCMS v6.61 allows Remote Code execution by placing PHP code in an allowed IP address (aka ip) to /admin/admin_ip.php (aka /adm1n/admin_ip.php). The code is executed by visiting adm1n/admin_ip.php or data/admin/ip.php. This can also be exploited through CSRF.
CVE-2018-14517 1 Seacms 1 Seacms 2024-08-05 N/A
SeaCMS 6.61 has two XSS issues in the admin_config.php file via certain form fields.
CVE-2018-14421 1 Seacms 1 Seacms 2024-08-05 N/A
SeaCMS v6.61 allows Remote Code execution by placing PHP code in a movie picture address (aka v_pic) to /admin/admin_video.php (aka /backend/admin_video.php). The code is executed by visiting /details/index.php. This can also be exploited through CSRF.
CVE-2018-12431 1 Seacms 1 Seacms 2024-08-05 N/A
SeaCMS V6.61 has XSS via the site name parameter on an adm1n/admin_config.php page (aka a system management page).
CVE-2019-8418 1 Seacms 1 Seacms 2024-08-04 N/A
SeaCMS 7.2 mishandles member.php?mod=repsw4 requests.
CVE-2020-28846 1 Seacms 1 Seacms 2024-08-04 6.5 Medium
Cross Site Request Forgery (CSRF) vulnerability exists in SeaCMS 10.7 in admin_manager.php, which could let a malicious user add an admin account.
CVE-2020-26642 1 Seacms 1 Seacms 2024-08-04 6.1 Medium
A cross-site scripting (XSS) vulnerability has been discovered in the login page of SeaCMS version 11 which allows an attacker to inject arbitrary web script or HTML.