Vulnerabilities (CVE)

Filtered by vendor Seacms Subscribe
Filtered by product Seacms
Total 62 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-44172 1 Seacms 1 Seacms 2024-02-28 N/A 9.8 CRITICAL
SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_weixin.php.
CVE-2023-43222 1 Seacms 1 Seacms 2024-02-28 N/A 9.8 CRITICAL
SeaCMS v12.8 has an arbitrary code writing vulnerability in the /jxz7g2/admin_ping.php file.
CVE-2023-44848 1 Seacms 1 Seacms 2024-02-28 N/A 8.1 HIGH
An issue in SeaCMS v.12.8 allows an attacker to execute arbitrary code via the admin_template.php component.
CVE-2023-44170 1 Seacms 1 Seacms 2024-02-28 N/A 9.8 CRITICAL
SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_ping.php.
CVE-2023-44169 1 Seacms 1 Seacms 2024-02-28 N/A 9.8 CRITICAL
SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_notify.php.
CVE-2023-43278 1 Seacms 1 Seacms 2024-02-28 N/A 8.8 HIGH
A Cross-Site Request Forgery (CSRF) in admin_manager.php of Seacms up to v12.8 allows attackers to arbitrarily add an admin account.
CVE-2023-43216 1 Seacms 1 Seacms 2024-02-28 N/A 9.8 CRITICAL
SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_ip.php.
CVE-2023-44171 1 Seacms 1 Seacms 2024-02-28 N/A 9.8 CRITICAL
SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_smtp.php.
CVE-2023-44846 1 Seacms 1 Seacms 2024-02-28 N/A 8.8 HIGH
An issue in SeaCMS v.12.8 allows an attacker to execute arbitrary code via the admin_ notify.php component.
CVE-2023-44847 1 Seacms 1 Seacms 2024-02-28 N/A 7.2 HIGH
An issue in SeaCMS v.12.8 allows an attacker to execute arbitrary code via the admin_ Weixin.php component.
CVE-2023-37125 1 Seacms 1 Seacms 2024-02-28 N/A 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in the Management Custom label module of SEACMS v12.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
CVE-2023-37124 1 Seacms 1 Seacms 2024-02-28 N/A 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in the Site Setup module of SEACMS v12.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
CVE-2022-48093 1 Seacms 1 Seacms 2024-02-28 N/A 7.2 HIGH
Seacms v12.7 was discovered to contain a remote code execution (RCE) vulnerability via the ip parameter at admin_ ip.php.
CVE-2021-39426 1 Seacms 1 Seacms 2024-02-28 N/A 9.8 CRITICAL
An issue was discovered in /Upload/admin/admin_notify.php in Seacms 11.4 allows attackers to execute arbitrary php code via the notify1 parameter when the action parameter equals set.
CVE-2022-43256 1 Seacms 1 Seacms 2024-02-28 N/A 9.8 CRITICAL
SeaCms before v12.6 was discovered to contain a SQL injection vulnerability via the component /js/player/dmplayer/dmku/index.php.
CVE-2022-28076 1 Seacms 1 Seacms 2024-02-28 6.5 MEDIUM 7.2 HIGH
Seacms v11.6 was discovered to contain a remote command execution (RCE) vulnerability via the Mail Server Settings.
CVE-2022-23878 1 Seacms 1 Seacms 2024-02-28 7.5 HIGH 9.8 CRITICAL
seacms V11.5 is affected by an arbitrary code execution vulnerability in admin_config.php.
CVE-2022-27336 1 Seacms 1 Seacms 2024-02-28 7.5 HIGH 9.8 CRITICAL
Seacms v11.6 was discovered to contain a remote code execution (RCE) vulnerability via the component /admin/weixin.php.
CVE-2020-26642 1 Seacms 1 Seacms 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability has been discovered in the login page of SeaCMS version 11 which allows an attacker to inject arbitrary web script or HTML.
CVE-2020-28846 1 Seacms 1 Seacms 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
Cross Site Request Forgery (CSRF) vulnerability exists in SeaCMS 10.7 in admin_manager.php, which could let a malicious user add an admin account.