Filtered by vendor Beescms Subscriptions
Filtered by product Beescms Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-12739 1 Beescms 1 Beescms 2024-08-05 N/A
In BEESCMS 4.0, CSRF allows administrators to be added arbitrarily, a related issue to CVE-2018-10266.
CVE-2018-10266 1 Beescms 1 Beescms 2024-08-05 N/A
BEESCMS 4.0 has a CSRF vulnerability to add an administrator account via the admin/admin_admin.php?nav=list_admin_user&admin_p_nav=user URI.
CVE-2019-8347 1 Beescms 1 Beescms 2024-08-04 N/A
BEESCMS 4.0 has a CSRF vulnerability to add arbitrary VIP accounts via the admin/admin_member.php?action=add&nav=add_web_user&admin_p_nav=user URI.
CVE-2020-23572 1 Beescms 1 Beescms 2024-08-04 8.8 High
BEESCMS v4.0 was discovered to contain an arbitrary file upload vulnerability via the component /admin/upload.php. This vulnerability allows attackers to execute arbitrary code via a crafted image file.
CVE-2020-22334 1 Beescms 1 Beescms 2024-08-04 6.5 Medium
Cross Site Request Forgery (CSRF) vulnerability in beescms v4 allows attackers to delete the administrator account via crafted request to /admin/admin_admin.php.