Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Dedecms Subscribe
Filtered by product Dedecms
Total 61 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-18608 1 Dedecms 1 Dedecms 2018-12-04 4.3 MEDIUM 6.1 MEDIUM
DedeCMS 5.7 SP2 allows XSS via the function named GetPageList defined in the include/datalistcp.class.php file that is used to display the page numbers list at the bottom of some templates, as demonstrated by the PATH_INFO to /member/index.php, /member/pm.php, /member/content_list.php, or /plus/feedback.php.
CVE-2018-18578 1 Dedecms 1 Dedecms 2018-12-03 4.3 MEDIUM 6.1 MEDIUM
DedeCMS 5.7 SP2 allows XSS via the plus/qrcode.php type parameter.
CVE-2018-18782 1 Dedecms 1 Dedecms 2018-12-03 4.3 MEDIUM 6.1 MEDIUM
Reflected XSS exists in DedeCMS 5.7 SP2 via the /member/myfriend.php ftype parameter.
CVE-2018-18781 1 Dedecms 1 Dedecms 2018-12-03 4.3 MEDIUM 6.1 MEDIUM
DedeCMS 5.7 SP2 allows XSS via the /member/uploads_select.php f or keyword parameter.
CVE-2018-18579 1 Dedecms 1 Dedecms 2018-12-03 4.3 MEDIUM 6.1 MEDIUM
Reflected XSS exists in DedeCMS 5.7 SP2 via the /member/pm.php folder parameter.
CVE-2018-16786 1 Dedecms 1 Dedecms 2018-11-08 4.3 MEDIUM 6.1 MEDIUM
DedeCMS 5.7 SP2 allows XSS via an onhashchange attribute in the msg parameter to /plus/feedback_ajax.php.
CVE-2018-16784 1 Dedecms 1 Dedecms 2018-11-08 6.5 MEDIUM 7.2 HIGH
DedeCMS 5.7 SP2 allows XML injection, and resultant remote code execution, via a "<file type='file' name='../" substring.
CVE-2009-3806 1 Dedecms 1 Dedecms 2018-10-10 7.5 HIGH N/A
SQL injection vulnerability in feedback_js.php in DedeCMS 5.1 allows remote attackers to execute arbitrary SQL commands via the arcurl parameter.
CVE-2009-2270 1 Dedecms 1 Dedecms 2018-10-10 6.8 MEDIUM N/A
Unrestricted file upload vulnerability in member/uploads_edit.php in dedecms 5.3 allows remote attackers to execute arbitrary code by uploading a file with a double extension in the filename, then accessing this file via unspecified vectors, as demonstrated by a .jpg.php filename.
CVE-2018-12046 1 Dedecms 1 Dedecms 2018-07-27 5.0 MEDIUM 7.5 HIGH
DedeCMS through 5.7SP2 allows arbitrary file write in dede/file_manage_control.php via a dede/file_manage_view.php?fmdo=newfile request with name and str parameters, as demonstrated by writing to a new .php file.
CVE-2018-12045 1 Dedecms 1 Dedecms 2018-07-27 7.5 HIGH 9.8 CRITICAL
DedeCMS through V5.7SP2 allows arbitrary file upload in dede/file_manage_control.php via a dede/file_manage_view.php?fmdo=upload request with an upfile1 parameter, as demonstrated by uploading a .php file.
CVE-2018-10375 1 Dedecms 1 Dedecms 2018-06-13 7.5 HIGH 9.8 CRITICAL
A file uploading vulnerability exists in /include/helpers/upload.helper.php in DedeCMS V5.7 SP2, which can be utilized by attackers to upload and execute arbitrary PHP code via the /dede/archives_do.php?dopost=uploadLitpic litpic parameter when "Content-Type: image/jpeg" is sent, but the filename ends in .php and contains PHP code.
CVE-2018-9175 1 Dedecms 1 Dedecms 2018-05-02 7.5 HIGH 9.8 CRITICAL
DedeCMS 5.7 allows remote attackers to execute arbitrary PHP code via the egroup parameter to uploads/dede/stepselect_main.php because code within the database is accessible to uploads/dede/sys_cache_up.php.
CVE-2018-9174 1 Dedecms 1 Dedecms 2018-05-02 7.5 HIGH 9.8 CRITICAL
sys_verifies.php in DedeCMS 5.7 allows remote attackers to execute arbitrary PHP code via the refiles array parameter, because the contents of modifytmp.inc are under an attacker's control.
CVE-2018-9134 1 Dedecms 1 Dedecms 2018-04-23 6.8 MEDIUM 8.8 HIGH
file_manage_control.php in DedeCMS 5.7 has CSRF in an fmdo=rename action, as demonstrated by renaming an arbitrary file under uploads/userup to a .php file under the web root to achieve PHP code execution. This uses the oldfilename and newfilename parameters.
CVE-2018-7700 1 Dedecms 1 Dedecms 2018-04-19 6.8 MEDIUM 8.8 HIGH
DedeCMS 5.7 has CSRF with an impact of arbitrary code execution, because the partcode parameter in a tag_test_action.php request can specify a runphp field in conjunction with PHP code.
CVE-2017-17727 1 Dedecms 1 Dedecms 2018-01-04 6.8 MEDIUM 8.8 HIGH
DedeCMS through 5.6 allows arbitrary file upload and PHP code execution by embedding the PHP code in a .jpg file, which is used in the templet parameter to member/article_edit.php.
CVE-2017-17731 1 Dedecms 1 Dedecms 2018-01-04 7.5 HIGH 9.8 CRITICAL
DedeCMS through 5.7 has SQL Injection via the $_FILES superglobal to plus/recommend.php.
CVE-2017-17730 1 Dedecms 1 Dedecms 2018-01-04 7.5 HIGH 9.8 CRITICAL
DedeCMS through 5.7 has SQL Injection via the logo parameter to plus/flink_add.php.
CVE-2011-5200 1 Dedecms 1 Dedecms 2017-08-28 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in DeDeCMS, possibly 5.6, allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) list.php, (2) members.php, or (3) book.php.