Filtered by vendor Seacms Subscriptions
Total 70 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-21378 1 Seacms 1 Seacms 2024-08-04 9.8 Critical
SQL injection vulnerability in SeaCMS 10.1 (2020.02.08) via the id parameter in an edit action to admin_members_group.php.
CVE-2021-39426 1 Seacms 1 Seacms 2024-08-04 9.8 Critical
An issue was discovered in /Upload/admin/admin_notify.php in Seacms 11.4 allows attackers to execute arbitrary php code via the notify1 parameter when the action parameter equals set.
CVE-2021-37358 1 Seacms 1 Seacms 2024-08-04 9.8 Critical
SQL Injection in SEACMS v210530 (2021-05-30) allows remote attackers to execute arbitrary code via the component "admin_ajax.php?action=checkrepeat&v_name=".
CVE-2021-29313 1 Seacms 1 Seacms 2024-08-03 6.1 Medium
Cross Site Scripting (XSS) vulnerability exists in SeaCMS 12.6 via the (1) v_company and (2) v_tvs parameters in /admin_video.php,
CVE-2022-48093 1 Seacms 1 Seacms 2024-08-03 7.2 High
Seacms v12.7 was discovered to contain a remote code execution (RCE) vulnerability via the ip parameter at admin_ ip.php.
CVE-2022-43256 1 Seacms 1 Seacms 2024-08-03 9.8 Critical
SeaCms before v12.6 was discovered to contain a SQL injection vulnerability via the component /js/player/dmplayer/dmku/index.php.
CVE-2022-28076 1 Seacms 1 Seacms 2024-08-03 7.2 High
Seacms v11.6 was discovered to contain a remote command execution (RCE) vulnerability via the Mail Server Settings.
CVE-2022-27336 1 Seacms 1 Seacms 2024-08-03 9.8 Critical
Seacms v11.6 was discovered to contain a remote code execution (RCE) vulnerability via the component /admin/weixin.php.
CVE-2022-23878 1 Seacms 1 Seacms 2024-08-03 9.8 Critical
seacms V11.5 is affected by an arbitrary code execution vulnerability in admin_config.php.
CVE-2023-50470 1 Seacms 1 Seacms 2024-08-02 5.4 Medium
A cross-site scripting (XSS) vulnerability in the component admin_ Video.php of SeaCMS v12.8 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
CVE-2023-46987 1 Seacms 1 Seacms 2024-08-02 8.8 High
SeaCMS v12.9 was discovered to contain a remote code execution (RCE) vulnerability via the component /augap/adminip.php.
CVE-2023-44171 1 Seacms 1 Seacms 2024-08-02 9.8 Critical
SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_smtp.php.
CVE-2023-44170 1 Seacms 1 Seacms 2024-08-02 9.8 Critical
SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_ping.php.
CVE-2023-44169 1 Seacms 1 Seacms 2024-08-02 9.8 Critical
SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_notify.php.
CVE-2023-44172 1 Seacms 1 Seacms 2024-08-02 9.8 Critical
SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_weixin.php.
CVE-2023-43278 1 Seacms 1 Seacms 2024-08-02 8.8 High
A Cross-Site Request Forgery (CSRF) in admin_manager.php of Seacms up to v12.8 allows attackers to arbitrarily add an admin account.
CVE-2023-43216 1 Seacms 1 Seacms 2024-08-02 9.8 Critical
SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_ip.php.
CVE-2023-43222 1 Seacms 1 Seacms 2024-08-02 9.8 Critical
SeaCMS v12.8 has an arbitrary code writing vulnerability in the /jxz7g2/admin_ping.php file.
CVE-2023-37124 1 Seacms 1 Seacms 2024-08-02 5.4 Medium
A stored cross-site scripting (XSS) vulnerability in the Site Setup module of SEACMS v12.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
CVE-2023-37125 1 Seacms 1 Seacms 2024-08-02 5.4 Medium
A stored cross-site scripting (XSS) vulnerability in the Management Custom label module of SEACMS v12.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.