Vulnerabilities (CVE)

Filtered by vendor Seeddms Subscribe
Filtered by product Seeddms
Total 29 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-39421 1 Seeddms 1 Seeddms 2024-02-28 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in SeedDMS v6.0.15 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
CVE-2021-39425 1 Seeddms 1 Seeddms 2024-02-28 N/A 6.1 MEDIUM
SeedDMS v6.0.15 was discovered to contain an open redirect vulnerability. An attacker may exploit this vulnerability to redirect users to arbitrary web URLs by tricking the victim users to click on crafted links.
CVE-2021-33223 1 Seeddms 1 Seeddms 2024-02-28 N/A 8.8 HIGH
An issue discovered in SeedDMS 6.0.15 allows an attacker to escalate privileges via the userid and role parameters in the out.UsrMgr.php file.
CVE-2022-44938 1 Seeddms 1 Seeddms 2024-02-28 N/A 9.8 CRITICAL
Weak reset token generation in SeedDMS v6.0.20 and v5.1.7 allows attackers to execute a full account takeover via a brute force attack.
CVE-2022-28479 1 Seeddms 1 Seeddms 2024-02-28 3.5 LOW 4.8 MEDIUM
SeedDMS versions 6.0.18 and 5.1.25 and below are vulnerable to stored XSS. An attacker with admin privileges can inject the payload inside the "Role management" menu and then trigger the payload by loading the "Users management" menu
CVE-2022-28051 1 Seeddms 1 Seeddms 2024-02-28 3.5 LOW 5.4 MEDIUM
The "Add category" functionality inside the "Global Keywords" menu in "SeedDMS" version 6.0.18 and 5.1.25, is prone to stored XSS which allows an attacker to inject malicious javascript code.
CVE-2022-28478 1 Seeddms 1 Seeddms 2024-02-28 5.5 MEDIUM 6.5 MEDIUM
SeedDMS 6.0.17 and 5.1.24 are vulnerable to Directory Traversal. The "Remove file" functionality inside the "Log files management" menu does not sanitize user input allowing attackers with admin privileges to delete arbitrary files on the remote system.
CVE-2021-45408 1 Seeddms 1 Seeddms 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
Open Redirect vulnerability exists in SeedDMS 6.0.15 in out.Login.php, which llows remote malicious users to redirect users to malicious sites using the "referuri" parameter.
CVE-2020-23048 1 Seeddms 1 Seeddms 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
SeedDMS Content Management System v6.0.7 contains a persistent cross-site scripting (XSS) vulnerability in the component AddEvent.php via the name and comment parameters.
CVE-2021-35343 1 Seeddms 1 Seeddms 2024-02-28 4.3 MEDIUM 4.3 MEDIUM
Cross-Site Request Forgery (CSRF) vulnerability in the /op/op.Ajax.php in SeedDMS v5.1.x<5.1.23 and v6.0.x<6.0.16 allows a remote attacker to edit document name without victim's knowledge, by enticing an authenticated user to visit an attacker's web page.
CVE-2021-36542 1 Seeddms 1 Seeddms 2024-02-28 4.3 MEDIUM 4.3 MEDIUM
Cross-Site Request Forgery (CSRF) vulnerability in the /op/op.LockDocument.php in SeedDMS v5.1.x<5.1.23 and v6.0.x <6.0.16 allows a remote attacker to lock any document without victim's knowledge, by enticing an authenticated user to visit an attacker's web page.
CVE-2021-36543 1 Seeddms 1 Seeddms 2024-02-28 4.3 MEDIUM 4.3 MEDIUM
Cross-Site Request Forgery (CSRF) vulnerability in the /op/op.UnlockDocument.php in SeedDMS v5.1.x <5.1.23 and v6.0.x <6.0.16 allows a remote attacker to unlock any document without victim's knowledge, by enticing an authenticated user to visit an attacker's web page.
CVE-2020-28726 1 Seeddms 1 Seeddms 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
Open redirect in SeedDMS 6.0.13 via the dropfolderfileform1 parameter to out/out.AddDocument.php.
CVE-2021-26215 1 Seeddms 1 Seeddms 2024-02-28 4.3 MEDIUM 4.3 MEDIUM
SeedDMS 5.1.x is affected by cross-site request forgery (CSRF) in out.EditDocument.php.
CVE-2020-28727 1 Seeddms 1 Seeddms 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) exists in SeedDMS 6.0.13 via the folderid parameter to views/bootstrap/class.DropFolderChooser.php.
CVE-2021-26216 1 Seeddms 1 Seeddms 2024-02-28 4.3 MEDIUM 4.3 MEDIUM
SeedDMS 5.1.x is affected by cross-site request forgery (CSRF) in out.EditFolder.php.
CVE-2019-12744 1 Seeddms 1 Seeddms 2024-02-28 6.0 MEDIUM 7.5 HIGH
SeedDMS before 5.1.11 allows Remote Command Execution (RCE) because of unvalidated file upload of PHP scripts, a different vulnerability than CVE-2018-12940.
CVE-2019-12801 1 Seeddms 1 Seeddms 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
out/out.GroupMgr.php in SeedDMS 5.1.11 has Stored XSS by making a new group with a JavaScript payload as the "GROUP" Name.
CVE-2019-12932 1 Seeddms 1 Seeddms 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
A stored XSS vulnerability was found in SeedDMS 5.1.11 due to poorly escaping the search result in the autocomplete search form placed in the header of out/out.Viewfolder.php.
CVE-2019-12745 1 Seeddms 1 Seeddms 2024-02-28 3.5 LOW 5.4 MEDIUM
out/out.UsrMgr.php in SeedDMS before 5.1.11 allows Stored Cross-Site Scripting (XSS) via the name field.