Vulnerabilities > Dedecms > Dedecms > 5.7

DATE CVE VULNERABILITY TITLE RISK
2018-09-21 CVE-2018-16786 Cross-site Scripting vulnerability in Dedecms 5.7
DedeCMS 5.7 SP2 allows XSS via an onhashchange attribute in the msg parameter to /plus/feedback_ajax.php.
network
dedecms CWE-79
4.3
2018-09-21 CVE-2018-16784 XML Injection (aka Blind XPath Injection) vulnerability in Dedecms 5.7
DedeCMS 5.7 SP2 allows XML injection, and resultant remote code execution, via a "<file type='file' name='../" substring.
network
low complexity
dedecms CWE-91
6.5
2018-09-19 CVE-2018-16785 XML Injection (aka Blind XPath Injection) vulnerability in Dedecms 5.7
XML injection vulnerability exists in the file of DedeCMS V5.7 SP2 version, which can be utilized by attackers to create script file to obtain webshell
network
low complexity
dedecms CWE-91
6.5
2018-06-08 CVE-2018-12046 Improper Input Validation vulnerability in Dedecms 5.5/5.6/5.7
DedeCMS through 5.7SP2 allows arbitrary file write in dede/file_manage_control.php via a dede/file_manage_view.php?fmdo=newfile request with name and str parameters, as demonstrated by writing to a new .php file.
network
low complexity
dedecms CWE-20
5.0
2018-06-08 CVE-2018-12045 Unrestricted Upload of File with Dangerous Type vulnerability in Dedecms 5.7
DedeCMS through V5.7SP2 allows arbitrary file upload in dede/file_manage_control.php via a dede/file_manage_view.php?fmdo=upload request with an upfile1 parameter, as demonstrated by uploading a .php file.
network
low complexity
dedecms CWE-434
7.5
2018-04-25 CVE-2018-10375 Unrestricted Upload of File with Dangerous Type vulnerability in Dedecms 5.7
A file uploading vulnerability exists in /include/helpers/upload.helper.php in DedeCMS V5.7 SP2, which can be utilized by attackers to upload and execute arbitrary PHP code via the /dede/archives_do.php?dopost=uploadLitpic litpic parameter when "Content-Type: image/jpeg" is sent, but the filename ends in .php and contains PHP code.
network
low complexity
dedecms CWE-434
7.5
2018-04-02 CVE-2018-9175 Code Injection vulnerability in Dedecms 5.7
DedeCMS 5.7 allows remote attackers to execute arbitrary PHP code via the egroup parameter to uploads/dede/stepselect_main.php because code within the database is accessible to uploads/dede/sys_cache_up.php.
network
low complexity
dedecms CWE-94
7.5
2018-04-02 CVE-2018-9174 Code Injection vulnerability in Dedecms 5.7
sys_verifies.php in DedeCMS 5.7 allows remote attackers to execute arbitrary PHP code via the refiles array parameter, because the contents of modifytmp.inc are under an attacker's control.
network
low complexity
dedecms CWE-94
7.5
2018-03-30 CVE-2018-9134 Cross-Site Request Forgery (CSRF) vulnerability in Dedecms 5.7
file_manage_control.php in DedeCMS 5.7 has CSRF in an fmdo=rename action, as demonstrated by renaming an arbitrary file under uploads/userup to a .php file under the web root to achieve PHP code execution.
network
dedecms CWE-352
6.8
2018-03-27 CVE-2018-7700 Cross-Site Request Forgery (CSRF) vulnerability in Dedecms 5.7
DedeCMS 5.7 has CSRF with an impact of arbitrary code execution, because the partcode parameter in a tag_test_action.php request can specify a runphp field in conjunction with PHP code.
network
dedecms CWE-352
6.8