Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Seacms Subscribe
Filtered by product Seacms
Total 31 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-0960 1 Seacms 1 Seacms 2023-03-02 N/A 9.8 CRITICAL
A vulnerability was found in SeaCMS 11.6 and classified as problematic. Affected by this issue is some unknown functionality of the file /data/config.ftp.php of the component Picture Management. The manipulation leads to deserialization. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-221630 is the identifier assigned to this vulnerability.
CVE-2022-48093 1 Seacms 1 Seacms 2023-02-08 N/A 7.2 HIGH
Seacms v12.7 was discovered to contain a remote code execution (RCE) vulnerability via the ip parameter at admin_ ip.php.
CVE-2021-39426 1 Seacms 1 Seacms 2022-12-21 N/A 9.8 CRITICAL
An issue was discovered in /Upload/admin/admin_notify.php in Seacms 11.4 allows attackers to execute arbitrary php code via the notify1 parameter when the action parameter equals set.
CVE-2022-43256 1 Seacms 1 Seacms 2022-11-16 N/A 9.8 CRITICAL
SeaCms before v12.6 was discovered to contain a SQL injection vulnerability via the component /js/player/dmplayer/dmku/index.php.
CVE-2022-28076 1 Seacms 1 Seacms 2022-05-12 6.5 MEDIUM 7.2 HIGH
Seacms v11.6 was discovered to contain a remote command execution (RCE) vulnerability via the Mail Server Settings.
CVE-2022-27336 1 Seacms 1 Seacms 2022-05-06 7.5 HIGH 9.8 CRITICAL
Seacms v11.6 was discovered to contain a remote code execution (RCE) vulnerability via the component /admin/weixin.php.
CVE-2018-17365 1 Seacms 1 Seacms 2022-04-19 6.4 MEDIUM 7.5 HIGH
SeaCMS 6.64 and 7.2 allows remote attackers to delete arbitrary files via the filedir parameter.
CVE-2022-23878 1 Seacms 1 Seacms 2022-03-09 7.5 HIGH 9.8 CRITICAL
seacms V11.5 is affected by an arbitrary code execution vulnerability in admin_config.php.
CVE-2021-37358 1 Seacms 1 Seacms 2021-08-27 7.5 HIGH 9.8 CRITICAL
SQL Injection in SEACMS v210530 (2021-05-30) allows remote attackers to execute arbitrary code via the component "admin_ajax.php?action=checkrepeat&v_name=".
CVE-2020-28846 1 Seacms 1 Seacms 2021-08-24 4.3 MEDIUM 6.5 MEDIUM
Cross Site Request Forgery (CSRF) vulnerability exists in SeaCMS 10.7 in admin_manager.php, which could let a malicious user add an admin account.
CVE-2021-29313 1 Seacms 1 Seacms 2021-08-24 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability exists in SeaCMS 12.6 via the (1) v_company and (2) v_tvs parameters in /admin_video.php,
CVE-2020-26642 1 Seacms 1 Seacms 2021-06-04 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability has been discovered in the login page of SeaCMS version 11 which allows an attacker to inject arbitrary web script or HTML.
CVE-2020-21378 1 Seacms 1 Seacms 2020-12-22 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in SeaCMS 10.1 (2020.02.08) via the id parameter in an edit action to admin_members_group.php.
CVE-2019-8418 1 Seacms 1 Seacms 2020-08-24 4.0 MEDIUM 8.8 HIGH
SeaCMS 7.2 mishandles member.php?mod=repsw4 requests.
CVE-2018-19350 1 Seacms 1 Seacms 2018-12-17 3.5 LOW 5.4 MEDIUM
In SeaCMS v6.6.4, there is stored XSS via the member.php?action=chgpwdsubmit email parameter during a password change, as demonstrated by a data: URL in an OBJECT element.
CVE-2018-19349 1 Seacms 1 Seacms 2018-12-17 6.5 MEDIUM 7.2 HIGH
In SeaCMS v6.64, there is SQL injection via the admin_makehtml.php topic parameter because of mishandling in include/mkhtml.func.php.
CVE-2018-16821 1 Seacms 1 Seacms 2018-11-27 5.0 MEDIUM 5.3 MEDIUM
SeaCMS 6.64 allows arbitrary directory listing via upload/admin/admin_template.php?path=../templets/../../ requests.
CVE-2018-16343 1 Seacms 1 Seacms 2018-11-13 6.5 MEDIUM 7.2 HIGH
SeaCMS 6.61 allows remote attackers to execute arbitrary code because parseIf() in include/main.class.php does not block use of $GLOBALS.
CVE-2018-17321 1 Seacms 1 Seacms 2018-11-07 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in SeaCMS 6.64. XSS exists in admin_datarelate.php via the time or maxHit parameter in a dorandomset action.
CVE-2018-16822 1 Seacms 1 Seacms 2018-11-07 7.5 HIGH 9.8 CRITICAL
SeaCMS 6.64 allows SQL Injection via the upload/admin/admin_video.php order parameter.