Filtered by vendor Idreamsoft Subscriptions
Total 28 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-13865 1 Idreamsoft 1 Icms 2024-09-17 N/A
An issue was discovered in idreamsoft iCMS 7.0.9. XSS exists via the callback parameter in a public/api.php uploadpic request, bypassing the iWAF protection mechanism.
CVE-2019-8902 1 Idreamsoft 1 Icms 2024-09-16 N/A
An issue was discovered in idreamsoft iCMS through 7.0.14. A CSRF vulnerability can delete users' articles via the public/api.php?app=user URI.
CVE-2018-16365 1 Idreamsoft 1 Icms 2024-08-05 N/A
An issue was discovered in idreamsoft iCMS V7.0.10. admincp.php?app=group&do=save allows CSRF.
CVE-2018-16366 1 Idreamsoft 1 Icms 2024-08-05 N/A
An issue was discovered in idreamsoft iCMS V7.0.10. admincp.php?app=user&do=save allows CSRF.
CVE-2018-16332 1 Idreamsoft 1 Icms 2024-08-05 N/A
An issue was discovered in iCMS 7.0.9. There is an admincp.php?app=article&do=update CSRF vulnerability.
CVE-2018-16320 1 Idreamsoft 1 Icms 2024-08-05 N/A
idreamsoft iCMS 7.0.11 allows admincp.php?app=config Directory Traversal, resulting in execution of arbitrary PHP code from a ZIP file.
CVE-2019-17583 1 Idreamsoft 1 Icms 2024-08-05 7.5 High
idreamsoft iCMS 7.0.15 allows remote attackers to cause a denial of service (resource consumption) via a query for many comments, as demonstrated by the admincp.php?app=comment&perpage= substring followed by a large positive integer.
CVE-2019-17552 1 Idreamsoft 1 Icms 2024-08-05 9.8 Critical
An issue was discovered in idreamsoft iCMS v7.0.14. There is a spider_project.admincp.php SQL injection vulnerability in the 'upload spider project scheme' feature via a two-dimensional payload.
CVE-2019-16677 1 Idreamsoft 1 Icms 2024-08-05 6.5 Medium
An issue was discovered in idreamsoft iCMS V7.0. admincp.php?app=members&do=del allows CSRF.
CVE-2019-11427 1 Idreamsoft 1 Icms 2024-08-04 N/A
An XSS issue was discovered in app/search/search.app.php in idreamsoft iCMS 7.0.14 via the public/api.php?app=search q parameter.
CVE-2019-11426 1 Idreamsoft 1 Icms 2024-08-04 N/A
An XSS issue was discovered in app/admincp/template/admincp.header.php in idreamsoft iCMS 7.0.14 via the admincp.php?app=config tab parameter.
CVE-2019-7234 1 Idreamsoft 1 Icms 2024-08-04 N/A
An issue was discovered in idreamsoft iCMS 7.0.13. admincp.php?app=apps&do=save allows directory traversal via _app=/../ to begin the process of creating a ZIP archive file with the complete contents of any directory because of an apps.admincp.php error. This ZIP archive file can then be downloaded via an admincp.php?app=apps&do=pack request.
CVE-2019-7236 1 Idreamsoft 1 Icms 2024-08-04 N/A
An issue was discovered in idreamsoft iCMS 7.0.13. editor/editor.admincp.php allows admincp.php?app=editor&do=fileManager dir=../ Directory Traversal.
CVE-2019-7237 2 Idreamsoft, Microsoft 2 Icms, Windows 2024-08-04 N/A
An issue was discovered in idreamsoft iCMS 7.0.13 on Windows. editor/editor.admincp.php allows admincp.php?app=files&do=browse ..\ Directory Traversal.
CVE-2019-7235 1 Idreamsoft 1 Icms 2024-08-04 N/A
An issue was discovered in idreamsoft iCMS 7.0.13. admincp.php?app=apps&do=save allows directory traversal via _app=/../ to designate an arbitrary directory because of an apps.admincp.php error. This directory can then be deleted via an admincp.php?app=apps&do=uninstall request.
CVE-2019-7160 1 Idreamsoft 1 Icms 2024-08-04 N/A
idreamsoft iCMS 7.0.13 allows admincp.php?app=files ../ Directory Traversal via the udir parameter to files.admincp.php, resulting in execution of arbitrary PHP code from a ZIP file via the admincp.php?app=apps zipfile parameter to apps.admincp.php.
CVE-2020-26641 1 Idreamsoft 1 Icms 2024-08-04 8.8 High
A Cross Site Request Forgery (CSRF) vulnerability was discovered in iCMS 7.0.16 which can allow an attacker to execute arbitrary web scripts.
CVE-2020-24739 1 Idreamsoft 1 Icms 2024-08-04 6.5 Medium
A CSRF vulnerability was found in iCMS v7.0.0 in the background deletion administrator account. When missing the CSRF_TOKEN and can still request normally, all administrators except the initial administrator will be deleted.
CVE-2020-21141 1 Idreamsoft 1 Icms 2024-08-04 8.8 High
iCMS v7.0.15 was discovered to contain a Cross-Site Request Forgery (CSRF) via /admincp.php?app=members&do=add.
CVE-2020-19527 1 Idreamsoft 1 Icms 2024-08-04 9.8 Critical
iCMS 7.0.14 attackers to execute arbitrary OS commands via shell metacharacters in the DB_NAME parameter to install/install.php.